gram 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX=r2], 0x24) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x50013, r1, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000000)=""/80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0xb, 0x401, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x17, 0x1, 'cgroup.controllers\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}]}, 0x44}}, 0x40000) 16:54:20 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\berrors=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 865.983931][ T4850] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "erroro=ro-remount" [ 866.028699][ T4858] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.4'. [ 866.283694][ T4850] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "erroro=ro-remount" [ 866.326446][ T4741] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:54:20 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\berrors=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:21 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,e%rors=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:21 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errorp=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:21 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\berrors=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 866.753360][ T4984] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "e%rors=ro-remount" [ 866.757211][ T4988] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "errorp=ro-remount" 16:54:21 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 866.961440][ T4988] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "errorp=ro-remount" [ 866.972842][ T4984] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "e%rors=ro-remount" 16:54:21 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,e\\rors=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:21 executing program 1: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6b, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc00c64b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f00000001c0)={r5}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000140)={r5, 0xfffffffe, 0x3, 0xcd9c, 0x800, 0xffffffff, 0xf0e, 0x5, 0x4, 0x2, 0x2, 0x46e}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000040)) syz_open_pts(r0, 0x581180) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) pidfd_send_signal(r6, 0x2, &(0x7f00000000c0)={0xa, 0x6, 0x8}, 0x0) [ 867.168937][ T5006] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:21 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errort=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 867.359831][ T5016] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "e\rors=ro-remount" [ 867.371177][ T5020] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "errort=ro-remount" 16:54:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000000)=0x3) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6b, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x11, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r5, 0x100, 0x6e}, &(0x7f00000000c0)=0xc) 16:54:22 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:54:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x5}, 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0x2, 0x101]) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6b, 0x0) [ 867.647180][ T5035] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() sysinfo(&(0x7f00000001c0)=""/107) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r6 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000800)={0x0, 0x5000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r5, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x3c, r5, 0x300, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x4004) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x28) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = getpgrp(0x0) waitid(0x3, r8, 0x0, 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r2, 0x100, 0x0, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040010}, 0x400) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r9, 0x4b61, 0x0) 16:54:22 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0x10, r1, 0x7b339000) ioctl$PIO_FONTRESET(r0, 0x4b6b, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) [ 867.715975][ T5020] REISERFS warning (device loop5): reiserfs_fill_super: Cannot allocate commit workqueue [ 867.736085][ T5016] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:54:22 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:54:22 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,erroru=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:22 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,er\nors=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:22 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b61, 0x0) [ 868.088972][ T5159] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 868.103757][ T5162] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "erroru=ro-remount" [ 868.132771][ T5172] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "er [ 868.132771][ T5172] ors=ro-remount" 16:54:22 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) [ 868.400993][ T5172] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "er [ 868.400993][ T5172] ors=ro-remount" [ 868.455134][ T5162] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "erroru=ro-remount" 16:54:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) [ 868.521931][ T5289] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:23 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,er%ors=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:23 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) 16:54:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:23 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errorx=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 868.787447][ T5393] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "er%ors=ro-remount" [ 868.909770][ T5406] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 868.970426][ T5412] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "errorx=ro-remount" 16:54:23 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) [ 869.139706][ T5412] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "errorx=ro-remount" [ 869.158837][ T5393] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue [ 869.261761][ T5530] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:23 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,er\\ors=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:24 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errory=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:24 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) [ 869.755012][ T5542] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "er\ors=ro-remount" [ 869.774755][ T5544] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "errory=ro-remount" [ 869.843072][ T5552] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 870.024692][ T5542] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "er\ors=ro-remount" [ 870.036944][ T5544] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "errory=ro-remount" 16:54:24 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 16:54:24 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,err\nrs=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={0x64, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4}}}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x64}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="040025bd7000fddbdf25130000000c000380080001000001000018000680040002000800010048050000080001000300000010000680040002000800010008000000"], 0x48}, 0x1, 0x0, 0x0, 0x4800}, 0x40040440) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x20000000, &(0x7f0000000600)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) mmap(&(0x7f0000002000/0x7000)=nil, 0x7000, 0x1000003, 0x20010, r4, 0xe810d000) r5 = inotify_init() r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00007a8000)) r7 = inotify_add_watch(r5, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r5, r7) inotify_rm_watch(r1, r7) 16:54:24 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errorz=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 870.260019][ T5570] tipc: Enabling of bearer rejected, failed to enable media [ 870.291029][ T5566] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 870.410470][ T5577] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "errorz=ro-remount" 16:54:25 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) [ 870.544477][ T5592] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "err [ 870.544477][ T5592] rs=ro-remount" [ 870.554406][ T5577] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "errorz=ro-remount" [ 870.604238][ T5681] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:25 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x109080, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x4dd45ff7ceb82145, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b61, 0x0) 16:54:25 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=\no-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:25 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\berrors=ro-remount,usrj']) [ 870.941322][ T5730] REISERFS warning (device loop2): super-6505 reiserfs_getopt: head of option "conv" is only correct [ 870.941322][ T5730] [ 870.954547][ T5592] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "err [ 870.954547][ T5592] rs=ro-remount" [ 871.038811][ T5796] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value " [ 871.038811][ T5796] o-remount" for option "errors" [ 871.038811][ T5796] 16:54:25 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,err%rs=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:25 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b61, 0x0) 16:54:25 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200002, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6b, 0x0) [ 871.278915][ T5796] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value " [ 871.278915][ T5796] o-remount" for option "errors" [ 871.278915][ T5796] 16:54:25 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) [ 871.358734][ T5827] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "err%rs=ro-remount" 16:54:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r2 = dup2(r0, r1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000000)={0x2, 0x6, 0x7}) write$P9_RVERSION(r2, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x2, 0x8, '9P2000.u'}, 0x15) [ 871.457811][ T5876] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:26 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=%o-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 871.666489][ T5827] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "err%rs=ro-remount" [ 871.669395][ T5943] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.4'. 16:54:26 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 16:54:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) memfd_create(&(0x7f0000000000)='\x00', 0x6) fstatfs(r0, &(0x7f0000000180)=""/140) [ 871.852832][ T6052] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000000)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b61, 0x0) [ 871.982573][ T6057] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "%o-remount" for option "errors" [ 871.982573][ T6057] 16:54:26 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 16:54:26 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,err\\rs=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 872.213383][ T6268] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 872.231467][ T6280] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "err\rs=ro-remount" [ 872.370961][ T6057] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "%o-remount" for option "errors" [ 872.370961][ T6057] [ 872.429029][ T6280] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "err\rs=ro-remount" 16:54:27 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x810, r0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x990000, 0x101, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98092a, 0x4, [], @p_u32=&(0x7f0000000000)=0x7fffffff}}) ioctl$PIO_FONTRESET(r1, 0x4b61, 0x0) 16:54:27 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\berro']) 16:54:27 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=\\o-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:27 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,erro\ns=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x270440, 0x0) [ 872.756634][ T6393] REISERFS warning (device loop2): super-6505 reiserfs_getopt: head of option "conv" is only correct [ 872.756634][ T6393] 16:54:27 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) [ 872.993877][ T6520] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "erro [ 872.993877][ T6520] s=ro-remount" [ 873.007726][ T6522] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "\o-remount" for option "errors" [ 873.007726][ T6522] [ 873.025068][ T6571] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x53, &(0x7f0000000440)=[{&(0x7f0000000040)="d8000000008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001eb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4fa75aa32e89627d6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a5de6ccd40dd6e4edef3d93452a92", 0xd8}], 0x1}, 0x10) pidfd_getfd(r1, r2, 0x0) 16:54:27 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) [ 873.275065][ T6522] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "\o-remount" for option "errors" [ 873.275065][ T6522] [ 873.301867][ T6520] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "erro [ 873.301867][ T6520] s=ro-remount" [ 873.329180][ T6706] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x3ff, @mcast1, 0x7f}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e22, 0x1, @rand_addr="d10882f44723583d7868f4077f92ad84", 0x7ff}, @in6={0xa, 0x4e22, 0xfffffff7, @mcast2, 0x1}, @in={0x2, 0x4e21, @loopback}], 0x84) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:28 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 16:54:28 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,erro%s=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:28 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=r\n-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 873.674649][ T6772] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 873.840379][ T6808] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "r [ 873.840379][ T6808] -remount" for option "errors" [ 873.840379][ T6808] [ 873.856266][ T6795] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "erro%s=ro-remount" 16:54:28 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,']) 16:54:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001080)={r4, @in6={{0xa, 0x4e22, 0x1, @mcast1, 0xfffffffb}}, 0x3, 0x3}, &(0x7f0000001140)=0x90) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000001040)=0x3) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 873.992344][ T6897] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 874.135365][ T6795] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "erro%s=ro-remount" [ 874.200519][ T6808] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "r [ 874.200519][ T6808] -remount" for option "errors" [ 874.200519][ T6808] 16:54:28 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,']) 16:54:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000040)={{0x2, 0x4e20, @broadcast}, {0x306, @broadcast}, 0x8, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 'macvlan1\x00'}) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 16:54:28 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=r%-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:28 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,erro\\s=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 874.507087][ T7025] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 874.570959][ T7036] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "r%-remount" for option "errors" [ 874.570959][ T7036] [ 874.669024][ T7041] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "erro\s=ro-remount" 16:54:29 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,']) [ 874.819540][ T7036] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "r%-remount" for option "errors" [ 874.819540][ T7036] [ 874.926071][ T7041] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "erro\s=ro-remount" 16:54:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:29 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=r\\-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x40}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x20004040) 16:54:29 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,error\n=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 875.244439][ T7169] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 16:54:29 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\b']) [ 875.391753][ T7178] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "r\-remount" for option "errors" [ 875.391753][ T7178] 16:54:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x100, @bcast, @netrom={'nr', 0x0}, 0x1, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x58, r4, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000000}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000000}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x44800}, 0x40000) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x2010, r2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x8c, 0x0, 0x8, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x10001}, @CTA_TIMEOUT_UDP_REPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3135}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8848}]}, 0x8c}, 0x1, 0x0, 0x0, 0x81}, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f, 0x0, 0x7fff, 0x101}}) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xdec48) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000000)={0xa, @pix={0xffffffff, 0x80000000, 0x35323645, 0x8, 0x3, 0x7, 0xb, 0x335e0736, 0x0, 0x2, 0x2, 0x5}}) [ 875.515063][ T7304] REISERFS warning (device loop2): super-6505 reiserfs_getopt: head of option "conv" is only correct [ 875.515063][ T7304] [ 875.528764][ T7301] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error [ 875.528764][ T7301] =ro-remount" [ 875.593010][ T7178] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "r\-remount" for option "errors" [ 875.593010][ T7178] 16:54:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180)=[@sack_perm, @sack_perm], 0x2) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x30042, 0x0) getsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x32400, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="fcc799918c6f18613898373ce14b01cd", 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_buf(r4, 0x21, 0x80, &(0x7f00000000c0)=""/72, &(0x7f0000000140)=0x48) 16:54:30 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,c']) 16:54:30 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro\nremount,usrjquota=syz,commit=0x0000000000000004,']) [ 875.925866][ T7301] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error [ 875.925866][ T7301] =ro-remount" [ 876.025705][ T7531] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "c" 16:54:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000004b00)='rdma.current\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000004b40)=0x5, 0x4) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 876.066151][ T7540] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro [ 876.066151][ T7540] remount" for option "errors" [ 876.066151][ T7540] 16:54:30 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,error#=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:30 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,c']) 16:54:30 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro\\remount,usrjquota=syz,commit=0x0000000000000004,']) [ 876.338521][ T7665] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro\remount" for option "errors" [ 876.338521][ T7665] [ 876.355725][ T7653] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error#=ro-remount" [ 876.367508][ T7657] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "c" [ 876.491274][ T7665] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro\remount" for option "errors" [ 876.491274][ T7665] 16:54:31 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,c']) [ 876.632180][ T7653] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error#=ro-remount" 16:54:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x4, 0x0, 0x0, 0x20, 0x11, "ddc1bfe42ece191d60bd19e9af754e0bebd3ed3389b1d5e66a133886be47abfeeafc537cf6aea35930b4ac7862c13cfcab688c35de3e59bddaca0db7d41214ea", "436514514a35db0e2a6081375086e60522d49209413786fa3478ee16a3b631cc1cb4e7a069df31f1a5db1517fd6a720097bbaeea987b20f91c0067dc9832e016", "d1a4ff3958ff8aa17b644ca57b8864f7717dc55cfe2aedcfc0652f16f319f984", [0x4, 0x80000000]}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r6, 0x40bc5311, &(0x7f0000000180)={0x800, 0x2, 'client0\x00', 0xffffffff80000000, "4c1b620ecdeff39b", "5dc3f135cd3d4a752a93cb7146817f593e9165231372fc8d0df2404240a4e999", 0x7, 0x7ff}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0xffffff0f, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x34}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x2d0700, 0x100) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', r5}) 16:54:31 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,error%=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:31 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-\nemount,usrjquota=syz,commit=0x0000000000000004,']) [ 876.889161][ T7691] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error%=ro-remount" [ 876.927186][ T7684] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "c" [ 877.058034][ T7691] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error%=ro-remount" 16:54:31 executing program 4: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x1, {{0x4, 0x7ff, 0x7, 0x7b1, 0x7fff, 0x7fffffff, 0xa1}}}, 0x60) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:31 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,error*=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:31 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,con']) [ 877.216887][ T7803] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro- [ 877.216887][ T7803] emount" for option "errors" [ 877.216887][ T7803] [ 877.270417][ T7813] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "con" [ 877.335403][ T7817] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error*=ro-remount" 16:54:31 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\berrors=ro-remount,usrj']) 16:54:32 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,con']) [ 877.665836][ T7930] REISERFS warning (device loop4): super-6505 reiserfs_getopt: head of option "conv" is only correct [ 877.665836][ T7930] [ 877.675695][ T7817] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error*=ro-remount" [ 877.696145][ T7803] REISERFS warning (device loop5): reiserfs_fill_super: Cannot allocate commit workqueue 16:54:32 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,error+=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:32 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-%emount,usrjquota=syz,commit=0x0000000000000004,']) [ 877.908689][ T7943] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "con" 16:54:32 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\berrors=ro-remount,usrj']) [ 878.068504][ T7948] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error+=ro-remount" [ 878.174857][ T7959] REISERFS warning (device loop4): super-6505 reiserfs_getopt: head of option "conv" is only correct [ 878.174857][ T7959] 16:54:32 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,con']) [ 878.219245][ T7957] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-%emount" for option "errors" [ 878.219245][ T7957] 16:54:32 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\berrors=ro-remount,usrj']) [ 878.392367][ T7970] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "con" [ 878.410307][ T7948] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error+=ro-remount" [ 878.527413][ T7981] REISERFS warning (device loop4): super-6505 reiserfs_getopt: head of option "conv" is only correct [ 878.527413][ T7981] [ 878.545811][ T7957] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-%emount" for option "errors" [ 878.545811][ T7957] 16:54:33 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv']) 16:54:33 executing program 4: syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\berrors=ro-remount,usrj']) 16:54:33 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,error-=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:33 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-\\emount,usrjquota=syz,commit=0x0000000000000004,']) [ 878.882890][ T7994] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 878.963627][ T8003] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error-=ro-remount" 16:54:33 executing program 4: syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\berrors=ro-remount,usrj']) [ 879.144283][ T8010] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-\emount" for option "errors" [ 879.144283][ T8010] 16:54:33 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv']) [ 879.261629][ T8003] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error-=ro-remount" [ 879.446980][ T8010] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-\emount" for option "errors" [ 879.446980][ T8010] 16:54:34 executing program 4: syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\berrors=ro-remount,usrj']) 16:54:34 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,error.=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 879.552359][ T8029] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:34 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-r\nmount,usrjquota=syz,commit=0x0000000000000004,']) [ 879.808381][ T8044] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error.=ro-remount" 16:54:34 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv']) 16:54:34 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\berrors=ro-remount,usrj']) [ 879.985867][ T8052] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-r [ 879.985867][ T8052] mount" for option "errors" [ 879.985867][ T8052] 16:54:34 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\berrors=ro-remount,usrj']) [ 880.177440][ T8062] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 880.208786][ T8044] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error.=ro-remount" [ 880.239913][ T8052] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-r [ 880.239913][ T8052] mount" for option "errors" [ 880.239913][ T8052] 16:54:35 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv']) 16:54:35 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,error/=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:35 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-r%mount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:35 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\berrors=ro-remount,usrj']) [ 880.629395][ T8082] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 880.647716][ T8088] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error/=ro-remount" [ 880.810899][ T8088] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error/=ro-remount" [ 880.838632][ T8098] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-r%mount" for option "errors" [ 880.838632][ T8098] 16:54:35 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:54:35 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,error0=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:35 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv']) [ 881.132198][ T8113] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 881.205799][ T8098] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-r%mount" for option "errors" [ 881.205799][ T8098] 16:54:35 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 881.330508][ T8121] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 881.353972][ T8123] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error0=ro-remount" 16:54:35 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-r\\mount,usrjquota=syz,commit=0x0000000000000004,']) [ 881.460175][ T8132] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 881.488603][ T8137] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-r\mount" for option "errors" [ 881.488603][ T8137] 16:54:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000140)={r3, 0xc1db296ba2f28640}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000180)={r3, 0x2, &(0x7f0000000080)=[0x10000, 0xfffffffb], &(0x7f00000000c0)=[0x0, 0x7f, 0x0, 0xa, 0x8000, 0x8000], 0x45, 0x8, 0x8, &(0x7f0000000100)=[0x3ff, 0x9, 0x80000000, 0x7000, 0x1, 0x1, 0x1, 0x1], &(0x7f0000000140)=[0xb]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000300)={r3, &(0x7f0000000200)=""/253}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x38, 0x7, 0x6, 0x301, 0x0, 0x0, {0x1, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}}, 0x4000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r5, 0xc0285629, &(0x7f0000000040)={0x0, 0x114646c6, 0x0, [], &(0x7f0000000000)=0xc0}) r6 = dup3(r4, r4, 0x0) setsockopt$inet6_dccp_buf(r6, 0x21, 0xcf, &(0x7f00000001c0)="917efab964f1b805534a02ea3de22f12926b46f88dc5135a79cf205818aed5a2f4e8b3f4f60027ab6fb6f843de22fa096ce906a22d8f27", 0x37) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @multicast1}}, [0x10001, 0xfff, 0x7f, 0x9, 0x7, 0x7ff, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x100, 0x7, 0x400, 0x3]}, &(0x7f0000000500)=0x100) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r7, 0x4b6b, 0x0) 16:54:36 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv']) 16:54:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) recvfrom$rxrpc(r0, &(0x7f0000000000)=""/189, 0xbd, 0x10100, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x5c, @rand_addr="fb8ed42ee3c19c7f4a95fc1637a90a13"}}, 0x24) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6b, 0x0) [ 881.702808][ T8123] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error0=ro-remount" 16:54:36 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 881.745383][ T8151] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) mq_getsetattr(r4, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) splice(r2, &(0x7f00000001c0)=0x5, r3, &(0x7f0000000300)=0x3, 0x7ff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3f7, 0x200, 0x70bd26, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x10040000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0xfff, 0x39, 0xd6, 0x7}, {0x4ef, 0x5, 0x4, 0x1}, {0x7, 0xd7, 0x58, 0x100}, {0x1, 0x81, 0x7, 0x29}, {0x5, 0x20, 0x2}, {0x9, 0x3f, 0x8, 0xfc000000}, {0x5, 0x5, 0x20, 0xfffeffff}]}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r5, 0x4b52, 0x0) 16:54:36 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errorK=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 881.985992][ T8165] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 882.013714][ T8137] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-r\mount" for option "errors" [ 882.013714][ T8137] 16:54:36 executing program 2: syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv']) 16:54:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) mq_getsetattr(r4, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) splice(r2, &(0x7f00000001c0)=0x5, r3, &(0x7f0000000300)=0x3, 0x7ff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3f7, 0x200, 0x70bd26, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x10040000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0xfff, 0x39, 0xd6, 0x7}, {0x4ef, 0x5, 0x4, 0x1}, {0x7, 0xd7, 0x58, 0x100}, {0x1, 0x81, 0x7, 0x29}, {0x5, 0x20, 0x2}, {0x9, 0x3f, 0x8, 0xfc000000}, {0x5, 0x5, 0x20, 0xfffeffff}]}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r5, 0x4b52, 0x0) [ 882.116533][ T8177] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errorK=ro-remount" 16:54:36 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) 16:54:36 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rcmount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) mq_getsetattr(r4, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) splice(r2, &(0x7f00000001c0)=0x5, r3, &(0x7f0000000300)=0x3, 0x7ff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3f7, 0x200, 0x70bd26, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x10040000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0xfff, 0x39, 0xd6, 0x7}, {0x4ef, 0x5, 0x4, 0x1}, {0x7, 0xd7, 0x58, 0x100}, {0x1, 0x81, 0x7, 0x29}, {0x5, 0x20, 0x2}, {0x9, 0x3f, 0x8, 0xfc000000}, {0x5, 0x5, 0x20, 0xfffeffff}]}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r5, 0x4b52, 0x0) [ 882.487675][ T8177] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errorK=ro-remount" 16:54:37 executing program 2: syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv']) [ 882.604997][ T8200] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 882.660978][ T8204] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-rcmount" for option "errors" [ 882.660978][ T8204] 16:54:37 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errorL=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 882.876116][ T8218] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errorL=ro-remount" [ 883.088303][ T8204] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-rcmount" for option "errors" [ 883.088303][ T8204] [ 883.102075][ T8218] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errorL=ro-remount" 16:54:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) mq_getsetattr(r4, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) splice(r2, &(0x7f00000001c0)=0x5, r3, &(0x7f0000000300)=0x3, 0x7ff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3f7, 0x200, 0x70bd26, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x10040000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0xfff, 0x39, 0xd6, 0x7}, {0x4ef, 0x5, 0x4, 0x1}, {0x7, 0xd7, 0x58, 0x100}, {0x1, 0x81, 0x7, 0x29}, {0x5, 0x20, 0x2}, {0x9, 0x3f, 0x8, 0xfc000000}, {0x5, 0x5, 0x20, 0xfffeffff}]}) syz_open_dev$tty20(0xc, 0x4, 0x0) 16:54:37 executing program 2: syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv']) 16:54:37 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) 16:54:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) mq_getsetattr(r4, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) splice(r2, &(0x7f00000001c0)=0x5, r3, &(0x7f0000000300)=0x3, 0x7ff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3f7, 0x200, 0x70bd26, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x10040000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0xfff, 0x39, 0xd6, 0x7}, {0x4ef, 0x5, 0x4, 0x1}, {0x7, 0xd7, 0x58, 0x100}, {0x1, 0x81, 0x7, 0x29}, {0x5, 0x20, 0x2}, {0x9, 0x3f, 0x8, 0xfc000000}, {0x5, 0x5, 0x20, 0xfffeffff}]}) 16:54:37 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errorX=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 883.375193][ T8239] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 16:54:38 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rfmount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:38 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) 16:54:38 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv']) 16:54:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) mq_getsetattr(r4, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) splice(r2, &(0x7f00000001c0)=0x5, r3, &(0x7f0000000300)=0x3, 0x7ff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3f7, 0x200, 0x70bd26, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x10040000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) [ 883.667974][ T8254] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errorX=ro-remount" [ 883.746097][ T8264] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-rfmount" for option "errors" [ 883.746097][ T8264] [ 883.783717][ T8266] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 16:54:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) mq_getsetattr(r4, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) splice(r2, &(0x7f00000001c0)=0x5, r3, &(0x7f0000000300)=0x3, 0x7ff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3f7, 0x200, 0x70bd26, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x10040000) 16:54:38 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,error\\=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:38 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 16:54:38 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv']) 16:54:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) mq_getsetattr(r4, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) splice(r2, &(0x7f00000001c0)=0x5, r3, &(0x7f0000000300)=0x3, 0x7ff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) 16:54:38 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rgmount,usrjquota=syz,commit=0x0000000000000004,']) [ 884.235741][ T8288] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error\=ro-remount" [ 884.277597][ T8294] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 16:54:38 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv']) [ 884.455386][ T8305] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-rgmount" for option "errors" [ 884.455386][ T8305] 16:54:39 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) [ 884.520871][ T8288] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "error\=ro-remount" 16:54:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) mq_getsetattr(r4, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) splice(r2, &(0x7f00000001c0)=0x5, r3, &(0x7f0000000300)=0x3, 0x7ff, 0x1) 16:54:39 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 884.778317][ T8305] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-rgmount" for option "errors" [ 884.778317][ T8305] 16:54:39 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errora=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 884.864021][ T8321] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 884.889696][ T8335] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 884.946889][ T8341] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errora=ro-remount" 16:54:39 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000480)="d80000002e87a812e1ef4e16db4cb904021d65ef0b007c06e87c55a1bc000900b80006998c00070005e1144001008178a80016000c04000fe5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025cc9c3c549517ba04be2f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee0c552e04e5024720fc0f7c7801e25de650d40dd6e4edef3d93452a92307f27260e9703", 0xe6}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)={0x234, 0x7, 0xb, 0x0, 0x60bd2d, 0x25dfdbff, {0x0, 0x0, 0x4}, [@generic="41a14bcdfbead9f86317ac0875210f838d378c7c555cb26b2eafecf75ae8ef6e61440156643aa596a3125356b1354fe48e240c0d199e084487c6a5cc0c0a65a398c702e04f31e625a8d34bfd5e9fd1b92e68f3bdc0fe597d4bfc7b23b79b35984cb4a140c2c69700fdc4cfdb1da365e184e7f4774b942c061bdf8c9d787f78d4581319a17f978b70d59fb058ea7c5944b2c385ecb96f0b13cddd756ba61f80f5485edc16b287c898c95b842509b2dd33a23601d79905248718b82e6329125da60dda146fc73c0fcefabbe12683e9487de3ee232d283a119c0884bbb7d4d14833b610b567e9859af69454", @typed={0x8, 0x4d, 0x0, 0x0, @pid=r3}, @nested={0x11b, 0x5b, 0x0, 0x1, [@generic="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", @generic="045be99ec156a9a5ab43337d3302259735", @typed={0x8, 0x5a, 0x0, 0x0, @u32=0x3}]}, @typed={0x8, 0x64, 0x0, 0x0, @ipv4=@rand_addr=0x6}, @typed={0x8, 0x4d, 0x0, 0x0, @fd=r0}]}, 0x234}, 0x1, 0x0, 0x0, 0x8841}, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000000)="63ffe73507168568205143f398ff29b4929079954bb4f1d9cccb28b22c107a05a615016f69dcce51be44df8dd66615ceeb8adc70143640ffdd1012", 0x3b, 0x1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f0000000140)={r5, 0x57, &(0x7f00000000c0)=""/87}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:54:39 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rjmount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) mq_getsetattr(r4, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 16:54:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000200)=0x401) r8 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffffffffffffffff, 0x440000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r6, r7}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r6}}, 0x30) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:54:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) socket$kcm(0x10, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) mq_getsetattr(r3, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) 16:54:39 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:54:39 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) [ 885.393937][ T8341] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errora=ro-remount" [ 885.404629][ T8366] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-rjmount" for option "errors" [ 885.404629][ T8366] 16:54:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) socket$kcm(0x10, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mq_getsetattr(r3, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) [ 885.530822][ T8384] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$VIDIOC_DQEVENT(r4, 0x80885659, &(0x7f00000001c0)={0x0, @src_change}) r5 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000100)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) write$FUSE_LK(r6, &(0x7f0000000040)={0x28}, 0x28) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000140)={0x30}, 0xb0b8) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000000)={0x2, 0x80000000, 0x2, 0x8001, 0x1, "5a2ded615565ae5b0212a39f5110b745b74f33", 0xfffff000}) 16:54:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) socket$kcm(0x10, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mq_getsetattr(r3, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) 16:54:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x30, r1, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000100)) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f5, 0x0, 0x70bd28, 0xa5dfdbfc, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20088050}, 0x84) 16:54:40 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errorb=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:40 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rrmount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:54:40 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 885.765871][ T8398] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 885.800980][ T8419] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-rrmount" for option "errors" [ 885.800980][ T8419] 16:54:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) socket$kcm(0x10, 0x2, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) 16:54:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000000)={0xa0, ""/160}) 16:54:40 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\berro']) 16:54:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) socket$kcm(0x10, 0x2, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) [ 886.039705][ T8419] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-rrmount" for option "errors" [ 886.039705][ T8419] [ 886.066481][ T8430] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errorb=ro-remount" [ 886.096581][ T8426] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) socket$kcm(0x10, 0x2, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) 16:54:40 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rumount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:40 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) accept$netrom(r2, &(0x7f0000000000)={{0x3, @netrom}, [@null, @rose, @netrom, @default, @rose, @bcast, @rose]}, &(0x7f00000000c0)=0x48) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b52, 0x0) 16:54:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000000)=0xadea) [ 886.384794][ T8453] REISERFS warning (device loop4): super-6505 reiserfs_getopt: head of option "conv" is only correct [ 886.384794][ T8453] [ 886.419809][ T8430] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errorb=ro-remount" [ 886.562488][ T8478] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-rumount" for option "errors" [ 886.562488][ T8478] 16:54:41 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errorc=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mq_getsetattr(r3, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) 16:54:41 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) 16:54:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000700)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000300)="9b1dc8fd4e0875529d10b03d3ab72962dfef0f0ef751c1fbac512146c98e34d9e7718b83f7cba2e5e4e65ad7e5bd9a66fedb0de50febb782839ec6383c1fb377c5e8bc", 0x43, r3) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r1, r2}, &(0x7f00000004c0)=""/213, 0xd5, &(0x7f0000000040)={&(0x7f0000000000)={'blake2b-512-generic\x00'}}) keyctl$read(0xb, r2, &(0x7f0000000000)=""/193, 0xc1) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:54:41 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 16:54:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mq_getsetattr(r2, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) [ 886.744389][ T8547] encrypted_key: insufficient parameters specified [ 886.797384][ T8552] encrypted_key: insufficient parameters specified [ 886.843891][ T8560] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errorc=ro-remount" [ 886.876310][ T8478] REISERFS warning (device loop5): reiserfs_fill_super: Cannot allocate commit workqueue 16:54:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000000)) [ 886.902302][ T8544] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 886.913216][ T8546] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 16:54:41 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rwmount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mq_getsetattr(r2, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) 16:54:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000000)=0xffffff87, 0x4) 16:54:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)=0xff06ff) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:54:41 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 16:54:41 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errord=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:41 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) 16:54:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) rmdir(&(0x7f0000000100)='./file0\x00') setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r4, 0x8}, 0x8) [ 887.271552][ T8587] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-rwmount" for option "errors" [ 887.271552][ T8587] [ 887.324910][ T8589] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 887.367424][ T8602] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 887.379754][ T8599] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errord=ro-remount" 16:54:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mq_getsetattr(r1, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) 16:54:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b52, 0x0) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@bcast, @bcast, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast]}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x0, 0x3, 0x0, r1, 0x0, &(0x7f0000000100)={0x9e0905, 0x40, [], @p_u8=&(0x7f00000000c0)=0x7}}) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000180)={0x50000}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) r4 = getpgrp(0x0) waitid(0x3, r4, 0x0, 0x2, 0x0) rt_tgsigqueueinfo(r3, r4, 0x1a, &(0x7f0000000200)={0x38, 0xa, 0x8}) 16:54:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'batadv_slave_0\x00'}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b52, 0x0) 16:54:42 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) [ 887.719902][ T8587] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-rwmount" for option "errors" [ 887.719902][ T8587] [ 887.759806][ T8599] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errord=ro-remount" [ 887.801623][ T8634] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:42 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-re\nount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:42 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 16:54:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:54:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mq_getsetattr(r1, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) 16:54:42 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 16:54:42 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errorh=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) [ 888.129519][ T8641] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 888.158083][ T8653] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-re [ 888.158083][ T8653] ount" for option "errors" [ 888.158083][ T8653] 16:54:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x11, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r5, 0x80, "af5c18df98937552085b0a871d7ec9b97b26556ac3099394438a94b7fc95e91fe5b793f0577867834d5aa5766123063007f70045d4cd3a48532f96a70f85c4a37347ed84864ea864a94f5ce5108647600ed99ef63c15dc29496128ecaa35512aff493e4ebdbbe01d973e7756af9d19136805ce8653af6ebe83f3bee3d2a740b5"}, &(0x7f0000000000)=0x88) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) bind$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) [ 888.191282][ T8655] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errorh=ro-remount" 16:54:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0xfff, 0x20, 0xff}) [ 888.237344][ T8648] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket$kcm(0x10, 0x7, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mq_getsetattr(r0, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) 16:54:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000180)={0x0, 0x4, 0xffffffffffffffc0, 0x4, 0x10001, 0x101, 0x10000, 0x3}, &(0x7f00000001c0)={0x9, 0x8, 0x2, 0x7f, 0x6, 0xfffffffffffffff9, 0x94, 0xffffffff80000001}, &(0x7f0000000200)={0x4, 0x7fffffff, 0x1c0000000000, 0x6, 0x400, 0xfffffffffffff23b, 0xfffffffffffff34d, 0x81}, &(0x7f0000000280)={r1, r2/1000+10000}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xa8, 0x3, 0x8, 0x201, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x3ea}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0xfffff720}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0xfffffbff}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x20}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xf19}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x410b}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x89}]}, 0xa8}, 0x1, 0x0, 0x0, 0x840}, 0x880) 16:54:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mq_getsetattr(r0, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) [ 888.504277][ T8655] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errorh=ro-remount" [ 888.550700][ T8653] REISERFS warning (device loop5): reiserfs_fill_super: Cannot allocate commit workqueue 16:54:43 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-re%ount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:43 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,']) 16:54:43 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 16:54:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "1ea55752adfd71f084e761e2124c"}, 0xf, 0x3) 16:54:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mq_getsetattr(r0, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) 16:54:43 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errori=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18, 0x0, 0x6, {0x5}}, 0x18) [ 888.782834][ T8705] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 888.792441][ T8704] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 16:54:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x4000010, r1, 0x40bea000) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000300)="0c36f493eaa444db1372888972a3633025cad5f9d3a50d743aed94375aed97c729c69afb6d12304cb080a6f230f5fa8c5c04ec6b9d54bdc47fd90c123588c6a4da4f03fa7cfba24ea1a9ac3523135d089f822f61d66b5d3f870e482dc3d4a9ef5dd6e44ea61e01e4c6005e0c1975a7318f02", 0x72}, {&(0x7f0000000a00)="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", 0x118}, {&(0x7f0000000400)="4121f46edfacd778bc34637656e7f29daf95bdfadcfc0449b03d715e50bb05", 0x1f}, {&(0x7f0000000440)="84f17565d453637b609d544a34401358238a58b29497af5f57c490198002372a4930a7e262869c8477fd1866a81b41cb014dad1cf5c5e77702add90e98f09495be263197db3ba5eead066951420c44dfc18aacb7600d771bc54d2429e41d84cb18842807e3831d4decf9187abfd2be5187ea3e9100da9385bac52c8670eca4b558ceadd5ff8a8f9cfd8babd910cbee19bb6729b9d88804e1507c061af07983890c4b87b277ccf874f19daf8ff6fa2d29e3bdc85d5359648821de54f09b7fc163844f227767e725a5f461778354a6f9686a7869b4ced80319d14eeed00562dd469065", 0xe2}, {&(0x7f0000000b40)="0897b33f1bbb86d65c0100000000000000d296bfa1b11b3a4f200c1f21cbae95ae7d75645a7c03f46b241af5c1dae6b0ba2735f6f2b954385a8f8960287dc91c14b3d2d0f2a969fed2c292c2595677a0f4f1438f16ea51fabc6a7115e8d586748fbe0cd311ad9aa87cc86f213677aac8deb42e4471c0203fa8a06e42602cc5ed01bc00"/160, 0xa0}, {&(0x7f0000000540)="8339a16dcc1817ae86e76c5210f93d3570a93151a8aeae9ed51377dc632501000000af1ee4124da53e458be82097f64ed07c983e1a38d97daaaaf1e5efb9d8900deb5a0d50c689a1385f0ac826020000f257027ae2f813e7983c7fbb0caf7c282da0", 0x62}], 0x6) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x11, &(0x7f00000002c0)=0x8001, 0x4) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000000)={[], 0x401, 0x3, 0x5, 0x0, 0x81, 0x1, 0x2, [], 0x3}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000240)=0x6, 0x4) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x640600, 0x2) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000200)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000c00)=ANY=[@ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRES16=r3, @ANYRESOCT, @ANYRES16], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="97024c198999561d9e01959fa5d1fd18f35beab74d8110", @ANYPTR, @ANYRES32, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYBLOB="88520f8fc839f2bf9471da9c671e28c87675a72d7550fb6b5b48979c44b5e2bd503477bded8f208b9345dd68bd21966e675f9253502a06e000696641d2741539a5a7118c9cafeea0e717002a1f9bf7bf5622de22cff0c1e674faeba5bb36a89b1971e082174f905bb82008a2e92f7283bd1c68fb7ddea26979908defd4b0922af9", @ANYRESOCT=r1, @ANYPTR64], @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRESHEX, @ANYRESOCT], @ANYPTR64=&(0x7f0000000840)=ANY=[@ANYRES64=0x0], @ANYPTR64=&(0x7f0000000880)=ANY=[], @ANYRESHEX=0x0], @ANYBLOB="b91a076194e239834eff57f3d562c2e13a08ee5c349c9a64591aef173e412c406d2a5a3030f45f566c85872b9b44d4d268508358590374658fe2fb4030264e57f3c51d529f249561423928503791ee03a3ef233ff8b102000000000000001ca75991f6342aff90ec8881caf904b9621b08f9b70df69bc23e52373cff070000000000003e69e14e86837aad023cfccb55124b11d01c03324a1484d84da1ada891ad6846797991f80fa925a1e050b8c33e08e5d175f83466479d5bd582aad272d1c9fa4315458ed5b5397aab", @ANYRES16, @ANYRES16, @ANYRES32, @ANYRESHEX], 0xa2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f0000000280)=0xaf5) [ 888.855310][ T8721] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-re%ount" for option "errors" [ 888.855310][ T8721] 16:54:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:54:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mq_getsetattr(r0, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) 16:54:43 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,']) 16:54:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ftruncate(0xffffffffffffffff, 0xf65) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) socket$inet_smc(0x2b, 0x1, 0x0) [ 889.087616][ T8729] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errori=ro-remount" [ 889.113186][ T8721] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-re%ount" for option "errors" [ 889.113186][ T8721] [ 889.126820][ T8747] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 16:54:43 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rem\nunt,usrjquota=syz,commit=0x0000000000000004,']) 16:54:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mq_getsetattr(r0, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) 16:54:43 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x40, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b52, 0x0) 16:54:43 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 16:54:43 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,']) [ 889.473945][ T8729] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errori=ro-remount" [ 889.486594][ T8763] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 889.505423][ T8760] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 889.530179][ T8775] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-rem [ 889.530179][ T8775] unt" for option "errors" [ 889.530179][ T8775] 16:54:44 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errork=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mq_getsetattr(r0, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) 16:54:44 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x80, 0x410101) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b52, 0x0) 16:54:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000000)=""/63) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:54:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) 16:54:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) 16:54:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMETA(r3, 0x4b63, 0x0) [ 889.886078][ T8798] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errork=ro-remount" [ 889.916522][ T8775] REISERFS warning (device loop5): reiserfs_fill_super: Cannot allocate commit workqueue 16:54:44 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rem%unt,usrjquota=syz,commit=0x0000000000000004,']) 16:54:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x4, 0x10001, 0x9c59}, 0x0) 16:54:44 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv\b']) 16:54:44 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=o']) 16:54:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mq_getsetattr(r0, 0x0, 0x0) [ 890.229476][ T8813] REISERFS warning (device loop4): super-6505 reiserfs_getopt: head of option "conv" is only correct [ 890.229476][ T8813] [ 890.238404][ T8798] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errork=ro-remount" [ 890.242680][ T8815] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "o" for option "tails" [ 890.242680][ T8815] [ 890.298394][ T8830] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-rem%unt" for option "errors" [ 890.298394][ T8830] 16:54:44 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) 16:54:44 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errorl=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x4000010, r1, 0x40bea000) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000300)="0c36f493eaa444db1372888972a3633025cad5f9d3a50d743aed94375aed97c729c69afb6d12304cb080a6f230f5fa8c5c04ec6b9d54bdc47fd90c123588c6a4da4f03fa7cfba24ea1a9ac3523135d089f822f61d66b5d3f870e482dc3d4a9ef5dd6e44ea61e01e4c6005e0c1975a7318f02", 0x72}, {&(0x7f0000000a00)="651c8350d9d32fb358961118a39753e270fd647537811601ea57d126a2227e75377324a57ec9e7e73948660660a0c7e3dcb1deaf1899eee87bee06d499bd8c7f22382c49cd6d636c0e4d2d9393df0556918d47b5d51328aa657300660d0df8805992ff3b1e7894155b00632c94c835165bf4b8423e233befc129d2d7e3749671411645e43c982abeec7e69a193406cfc3003c8b4f8e2b58f87a39c6cffa98fe435bc617cf4d34e63f5fb17127aa981911ae004abaf644203624389dd7d3c2dedcbb984d84759aa86808cadd46b663aca2805c07e851b0f2e6baa8d69e482d6fc419e3d0915e58bb8585a9b2c3d7c9ff651915d5cb2418d2fcc62c6aaf5996aa9709584a3fbc5def71419f3d23f315cd2f0fabc60d50f87f4", 0x118}, {&(0x7f0000000400)="4121f46edfacd778bc34637656e7f29daf95bdfadcfc0449b03d715e50bb05", 0x1f}, {&(0x7f0000000440)="84f17565d453637b609d544a34401358238a58b29497af5f57c490198002372a4930a7e262869c8477fd1866a81b41cb014dad1cf5c5e77702add90e98f09495be263197db3ba5eead066951420c44dfc18aacb7600d771bc54d2429e41d84cb18842807e3831d4decf9187abfd2be5187ea3e9100da9385bac52c8670eca4b558ceadd5ff8a8f9cfd8babd910cbee19bb6729b9d88804e1507c061af07983890c4b87b277ccf874f19daf8ff6fa2d29e3bdc85d5359648821de54f09b7fc163844f227767e725a5f461778354a6f9686a7869b4ced80319d14eeed00562dd469065", 0xe2}, {&(0x7f0000000b40)="0897b33f1bbb86d65c0100000000000000d296bfa1b11b3a4f200c1f21cbae95ae7d75645a7c03f46b241af5c1dae6b0ba2735f6f2b954385a8f8960287dc91c14b3d2d0f2a969fed2c292c2595677a0f4f1438f16ea51fabc6a7115e8d586748fbe0cd311ad9aa87cc86f213677aac8deb42e4471c0203fa8a06e42602cc5ed01bc00"/160, 0xa0}, {&(0x7f0000000540)="8339a16dcc1817ae86e76c5210f93d3570a93151a8aeae9ed51377dc632501000000af1ee4124da53e458be82097f64ed07c983e1a38d97daaaaf1e5efb9d8900deb5a0d50c689a1385f0ac826020000f257027ae2f813e7983c7fbb0caf7c282da0", 0x62}], 0x6) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x11, &(0x7f00000002c0)=0x8001, 0x4) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000000)={[], 0x401, 0x3, 0x5, 0x0, 0x81, 0x1, 0x2, [], 0x3}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000240)=0x6, 0x4) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x640600, 0x2) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000200)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000c00)=ANY=[@ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRES16=r3, @ANYRESOCT, @ANYRES16], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="97024c198999561d9e01959fa5d1fd18f35beab74d8110", @ANYPTR, @ANYRES32, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYBLOB="88520f8fc839f2bf9471da9c671e28c87675a72d7550fb6b5b48979c44b5e2bd503477bded8f208b9345dd68bd21966e675f9253502a06e000696641d2741539a5a7118c9cafeea0e717002a1f9bf7bf5622de22cff0c1e674faeba5bb36a89b1971e082174f905bb82008a2e92f7283bd1c68fb7ddea26979908defd4b0922af9", @ANYRESOCT=r1, @ANYPTR64], @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRESHEX, @ANYRESOCT], @ANYPTR64=&(0x7f0000000840)=ANY=[@ANYRES64=0x0], @ANYPTR64=&(0x7f0000000880)=ANY=[], @ANYRESHEX=0x0], @ANYBLOB="b91a076194e239834eff57f3d562c2e13a08ee5c349c9a64591aef173e412c406d2a5a3030f45f566c85872b9b44d4d268508358590374658fe2fb4030264e57f3c51d529f249561423928503791ee03a3ef233ff8b102000000000000001ca75991f6342aff90ec8881caf904b9621b08f9b70df69bc23e52373cff070000000000003e69e14e86837aad023cfccb55124b11d01c03324a1484d84da1ada891ad6846797991f80fa925a1e050b8c33e08e5d175f83466479d5bd582aad272d1c9fa4315458ed5b5397aab", @ANYRES16, @ANYRES16, @ANYRES32, @ANYRESHEX], 0xa2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f0000000280)=0xaf5) 16:54:44 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x60, 0xb, 0xffff, 0x7, 0x89, 0x9, &(0x7f00000000c0)="c8e87e4496bcb53c8911bba089803e9eafd915593e074f0810282569cc35c1c4e9ef9fed1ea31db27705a2f36bdd70c7b1a5cfddce9c9eda1c893b273da63c2b2cd8cac67db227c216dc26ca1df41b3fc10c2defdb3dbdd87bbf51bb83bfc1a2225b6f466b441461ebfab23678953231b23bbe6d2372e5d1488e0ae55751464ab877b32756c120dc0d"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:54:45 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,c']) 16:54:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000200)=0x401) r8 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffffffffffffffff, 0x440000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r6, r7}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r6}}, 0x30) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:54:45 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=o']) [ 890.664511][ T8854] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "c" [ 890.682927][ T8830] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-rem%unt" for option "errors" [ 890.682927][ T8830] [ 890.826931][ T8866] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errorl=ro-remount" [ 890.932812][ T8874] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "o" for option "tails" [ 890.932812][ T8874] 16:54:45 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rem\\unt,usrjquota=syz,commit=0x0000000000000004,']) 16:54:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000200)=0x401) r8 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffffffffffffffff, 0x440000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r6, r7}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r6}}, 0x30) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:54:45 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,c']) [ 891.210643][ T8881] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "c" [ 891.266133][ T8866] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:54:45 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=o']) [ 891.321370][ T8900] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-rem\unt" for option "errors" [ 891.321370][ T8900] 16:54:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000200)=0x401) r8 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffffffffffffffff, 0x440000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r6, r7}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r6}}, 0x30) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) [ 891.379530][ T8905] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "o" for option "tails" [ 891.379530][ T8905] 16:54:45 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,erroro=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000200)=0x401) r8 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffffffffffffffff, 0x440000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r6, r7}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r6}}, 0x30) 16:54:46 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,c']) [ 891.688431][ T8900] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-rem\unt" for option "errors" [ 891.688431][ T8900] [ 891.711202][ T8926] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "erroro=ro-remount" 16:54:46 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,c']) 16:54:46 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remo\nnt,usrjquota=syz,commit=0x0000000000000004,']) [ 892.035843][ T8938] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "c" 16:54:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000200)=0x401) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffffffffffffffff, 0x440000) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r6}}, 0x30) [ 892.104485][ T8948] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remo [ 892.104485][ T8948] nt" for option "errors" [ 892.104485][ T8948] 16:54:46 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errorp=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 892.186161][ T8955] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "c" 16:54:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000200)=0x401) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r6}}, 0x30) 16:54:47 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,con']) [ 892.469494][ T8948] REISERFS warning (device loop5): reiserfs_fill_super: Cannot allocate commit workqueue 16:54:47 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,c']) [ 892.520264][ T8974] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errorp=ro-remount" 16:54:47 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remo#nt,usrjquota=syz,commit=0x0000000000000004,']) 16:54:47 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1, r3}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r5}}, 0x30) [ 892.666061][ T8995] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "c" 16:54:47 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1, r3}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r5}}, 0x30) 16:54:47 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,c']) [ 892.918213][ T8991] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "con" [ 892.950320][ T8974] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errorp=ro-remount" [ 893.069731][ T9030] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "c" [ 893.105852][ T9021] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remo#nt" for option "errors" [ 893.105852][ T9021] 16:54:47 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1, r3}}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r5}}, 0x30) 16:54:47 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errort=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:47 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1, r3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}}}, 0x30) 16:54:47 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,con']) [ 893.438987][ T9021] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remo#nt" for option "errors" [ 893.438987][ T9021] [ 893.483035][ T9055] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errort=ro-remount" 16:54:48 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,con']) 16:54:48 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remo%nt,usrjquota=syz,commit=0x0000000000000004,']) 16:54:48 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1, r3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}}}, 0x30) [ 893.737417][ T9065] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "con" [ 893.753648][ T9055] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errort=ro-remount" 16:54:48 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1, r3}}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}}}, 0x30) [ 893.887792][ T9079] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "con" 16:54:48 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,erroru=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 893.974366][ T9085] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remo%nt" for option "errors" [ 893.974366][ T9085] 16:54:48 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,con']) [ 894.118992][ T9085] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remo%nt" for option "errors" [ 894.118992][ T9085] 16:54:48 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,con']) [ 894.162586][ T9109] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "con" [ 894.215054][ T9106] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "erroru=ro-remount" 16:54:48 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1, r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r4}}, 0x30) 16:54:48 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remo*nt,usrjquota=syz,commit=0x0000000000000004,']) 16:54:48 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,con']) [ 894.403781][ T9115] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "con" [ 894.463583][ T9123] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remo*nt" for option "errors" [ 894.463583][ T9123] [ 894.468117][ T9106] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "erroru=ro-remount" 16:54:49 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1, r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r4}}, 0x30) 16:54:49 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errorx=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 894.659026][ T9139] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "con" 16:54:49 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1, r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r4}}, 0x30) 16:54:49 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv']) [ 894.826693][ T9152] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errorx=ro-remount" [ 894.857125][ T9123] REISERFS warning (device loop5): reiserfs_fill_super: Cannot allocate commit workqueue 16:54:49 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=o']) 16:54:49 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remo+nt,usrjquota=syz,commit=0x0000000000000004,']) [ 894.967149][ T9163] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 16:54:49 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r3}}, 0x30) 16:54:49 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv']) 16:54:49 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errory=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:49 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r3}}, 0x30) [ 895.365941][ T9178] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "o" for option "tails" [ 895.365941][ T9178] [ 895.389827][ T9192] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remo+nt" for option "errors" [ 895.389827][ T9192] 16:54:50 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r2}}, 0x30) [ 895.573407][ T9198] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 895.641907][ T9212] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errory=ro-remount" [ 895.654045][ T9192] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remo+nt" for option "errors" [ 895.654045][ T9192] 16:54:50 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv']) 16:54:50 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=o']) 16:54:50 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r2}}, 0x30) [ 895.849322][ T9212] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errory=ro-remount" 16:54:50 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remo-nt,usrjquota=syz,commit=0x0000000000000004,']) [ 895.977274][ T9234] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "o" for option "tails" [ 895.977274][ T9234] [ 895.990026][ T9232] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 896.113966][ T9249] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remo-nt" for option "errors" [ 896.113966][ T9249] 16:54:50 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r2}}, 0x30) 16:54:50 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errorz=ro-remount,usrjquota=syz,commit=0x0000000000000004,']) [ 896.437463][ T9249] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remo-nt" for option "errors" [ 896.437463][ T9249] 16:54:51 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=o']) 16:54:51 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x40, 0x4, 0x2, 0x2}) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000040)={0xff, 0x5}) syz_open_dev$tty20(0xc, 0x4, 0x1) 16:54:51 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r2}}, 0x30) [ 896.549127][ T9266] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errorz=ro-remount" [ 896.634821][ T9277] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "o" for option "tails" [ 896.634821][ T9277] 16:54:51 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r2}}, 0x30) 16:54:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/89) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=@del={0xe0, 0x11, 0x1, 0x0, 0x0, {{'drbg_pr_ctr_aes128\x00'}}}, 0xe0}}, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:51 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remo.nt,usrjquota=syz,commit=0x0000000000000004,']) 16:54:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r2}}, 0x30) [ 896.942678][ T9266] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "errorz=ro-remount" 16:54:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/89) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=@del={0xe0, 0x11, 0x1, 0x0, 0x0, {{'drbg_pr_ctr_aes128\x00'}}}, 0xe0}}, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:51 executing program 2: syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=o']) 16:54:51 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=\no-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r2}}, 0x30) [ 897.193649][ T9309] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remo.nt" for option "errors" [ 897.193649][ T9309] 16:54:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/89) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=@del={0xe0, 0x11, 0x1, 0x0, 0x0, {{'drbg_pr_ctr_aes128\x00'}}}, 0xe0}}, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:51 executing program 2: syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=o']) 16:54:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/89) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r2}}, 0x30) [ 897.369293][ T9326] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value " [ 897.369293][ T9326] o-remount" for option "errors" [ 897.369293][ T9326] 16:54:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/89) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 897.419189][ T9309] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remo.nt" for option "errors" [ 897.419189][ T9309] [ 897.572616][ T9326] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value " [ 897.572616][ T9326] o-remount" for option "errors" [ 897.572616][ T9326] 16:54:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/89) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:52 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remo0nt,usrjquota=syz,commit=0x0000000000000004,']) 16:54:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/89) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:52 executing program 2: syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=o']) 16:54:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r2}}, 0x30) 16:54:52 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=%o-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r2}}, 0x30) 16:54:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/89) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 897.994137][ T9376] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remo0nt" for option "errors" [ 897.994137][ T9376] 16:54:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r2}}, 0x30) 16:54:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/89) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 898.076256][ T9390] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "%o-remount" for option "errors" [ 898.076256][ T9390] 16:54:52 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=o']) 16:54:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r2}}, 0x30) [ 898.280722][ T9376] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remo0nt" for option "errors" [ 898.280722][ T9376] 16:54:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/89) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 898.448965][ T9390] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:54:53 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoLnt,usrjquota=syz,commit=0x0000000000000004,']) 16:54:53 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=o']) 16:54:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r2}}, 0x30) 16:54:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/89) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:53 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=\\o-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r1}}, 0x30) 16:54:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/89) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 898.825105][ T9436] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "\o-remount" for option "errors" [ 898.825105][ T9436] 16:54:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r1}}, 0x30) [ 898.878389][ T9438] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoLnt" for option "errors" [ 898.878389][ T9438] 16:54:53 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=o']) 16:54:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/89) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r1}}, 0x30) 16:54:53 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 899.290525][ T9438] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoLnt" for option "errors" [ 899.290525][ T9438] [ 899.315162][ T9436] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "\o-remount" for option "errors" [ 899.315162][ T9436] [ 899.365248][ T9481] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:54 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoXnt,usrjquota=syz,commit=0x0000000000000004,']) 16:54:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}}}, 0x30) 16:54:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/89) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:54 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=r\n-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}}}, 0x30) 16:54:54 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:54:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, r2) r3 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) r5 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r6, 0x0) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=r2, @ANYBLOB="040004000700000000000000", @ANYRES32=r4, @ANYBLOB="08009825", @ANYRES32=r6, @ANYBLOB="10000600000000002000040000000000"], 0x74, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000000)={0x0, 0x4}) sendmsg$NLBL_MGMT_C_ADD(r7, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r8, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x520142beef0f0913}, @NLBL_MGMT_A_DOMAIN={0x4}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2f}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0xed3098ee3d8416a2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x8008810) [ 899.807150][ T9503] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoXnt" for option "errors" [ 899.807150][ T9503] 16:54:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}}}, 0x30) 16:54:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b61, 0x0) [ 899.933559][ T9517] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "r [ 899.933559][ T9517] -remount" for option "errors" [ 899.933559][ T9517] [ 899.950886][ T9516] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b61, 0x0) 16:54:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x200000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000040)=""/70) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r4, 0x40, 0x9}, &(0x7f0000000140)=0x8) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f00000000c0)=0x14) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) [ 900.080775][ T9503] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoXnt" for option "errors" [ 900.080775][ T9503] [ 900.194982][ T9517] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "r [ 900.194982][ T9517] -remount" for option "errors" [ 900.194982][ T9517] 16:54:54 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remocnt,usrjquota=syz,commit=0x0000000000000004,']) 16:54:54 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:54:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:54:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b61, 0x0) 16:54:54 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=r%-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}}}, 0x30) 16:54:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x1fd, 0x101, 0x0, 0x0, 0x0, "8fae87ab121f52ad"}) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0xa1ff, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000180)={0xa, &(0x7f0000000080)=[{}, {@none}, {@fixed}, {@none}, {@fixed}, {@none}, {@fixed}, {@none}, {@none}, {@fixed}]}) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f00000001c0)=0x100, 0x4) 16:54:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 900.526165][ T9556] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 900.550803][ T9571] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remocnt" for option "errors" [ 900.550803][ T9571] [ 900.585563][ T9581] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "r%-remount" for option "errors" [ 900.585563][ T9581] 16:54:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}}}, 0x30) 16:54:55 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) 16:54:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 900.889696][ T9581] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "r%-remount" for option "errors" [ 900.889696][ T9581] [ 900.955713][ T9598] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 900.956485][ T9571] REISERFS warning (device loop5): reiserfs_fill_super: Cannot allocate commit workqueue 16:54:55 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remodnt,usrjquota=syz,commit=0x0000000000000004,']) 16:54:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}}}, 0x30) 16:54:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:55 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=r\\-remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r2}}, 0x30) 16:54:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 901.308451][ T9718] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remodnt" for option "errors" [ 901.308451][ T9718] 16:54:55 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) 16:54:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r2}}, 0x30) [ 901.374849][ T9729] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "r\-remount" for option "errors" [ 901.374849][ T9729] [ 901.451337][ T9718] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remodnt" for option "errors" [ 901.451337][ T9718] [ 901.510454][ T9729] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "r\-remount" for option "errors" [ 901.510454][ T9729] 16:54:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r2}}, 0x30) [ 901.728457][ T9752] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:56 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remofnt,usrjquota=syz,commit=0x0000000000000004,']) 16:54:56 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro\nremount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:56 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r1}}, 0x30) 16:54:56 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) [ 902.222197][ T9777] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remofnt" for option "errors" [ 902.222197][ T9777] 16:54:56 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r1}}, 0x30) [ 902.329208][ T9806] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro [ 902.329208][ T9806] remount" for option "errors" [ 902.329208][ T9806] 16:54:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 902.497842][ T9867] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 902.528768][ T9777] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remofnt" for option "errors" [ 902.528768][ T9777] [ 902.580493][ T9806] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro [ 902.580493][ T9806] remount" for option "errors" [ 902.580493][ T9806] 16:54:57 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast1, 0x20}, r1}}, 0x30) 16:54:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 16:54:57 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remognt,usrjquota=syz,commit=0x0000000000000004,']) 16:54:57 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro\\remount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:57 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 16:54:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 16:54:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) [ 903.215861][ T9931] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remognt" for option "errors" [ 903.215861][ T9931] [ 903.263363][ T9938] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro\remount" for option "errors" [ 903.263363][ T9938] [ 903.284225][ T9949] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x4, @mcast1, 0x20}, r2}}, 0x30) 16:54:58 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) [ 903.484598][ T9931] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remognt" for option "errors" [ 903.484598][ T9931] [ 903.523528][ T9938] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro\remount" for option "errors" [ 903.523528][ T9938] 16:54:58 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b61, 0x0) 16:54:58 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remohnt,usrjquota=syz,commit=0x0000000000000004,']) [ 903.846335][ T9980] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1, 0x20}, r2}}, 0x30) 16:54:58 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-\nemount,usrjquota=syz,commit=0x0000000000000004,']) [ 903.954974][ T9985] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remohnt" for option "errors" [ 903.954974][ T9985] 16:54:58 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b61, 0x0) [ 904.183744][ T9999] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro- [ 904.183744][ T9999] emount" for option "errors" [ 904.183744][ T9999] [ 904.205319][ T9985] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remohnt" for option "errors" [ 904.205319][ T9985] 16:54:58 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b61, 0x0) 16:54:58 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) 16:54:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x770000) 16:54:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1, 0x20}, r2}}, 0x30) 16:54:59 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoint,usrjquota=syz,commit=0x0000000000000004,']) 16:54:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x770000) [ 904.496773][T10017] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 16:54:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:54:59 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tail']) [ 904.716492][ T9999] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro- [ 904.716492][ T9999] emount" for option "errors" [ 904.716492][ T9999] [ 904.736965][T10034] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoint" for option "errors" [ 904.736965][T10034] 16:54:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x770000) 16:54:59 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-%emount,usrjquota=syz,commit=0x0000000000000004,']) 16:54:59 executing program 4 (fault-call:4 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:54:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x30) [ 904.982098][T10034] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoint" for option "errors" [ 904.982098][T10034] 16:54:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 905.125751][T10057] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "tail" 16:54:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x30) 16:54:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x2, 0x0) [ 905.218065][T10069] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-%emount" for option "errors" [ 905.218065][T10069] 16:54:59 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remojnt,usrjquota=syz,commit=0x0000000000000004,']) 16:54:59 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tail']) 16:54:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x10, 0x0) 16:55:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x30) [ 905.484587][T10069] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-%emount" for option "errors" [ 905.484587][T10069] [ 905.516021][T10194] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "tail" 16:55:00 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-\\emount,usrjquota=syz,commit=0x0000000000000004,']) 16:55:00 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b2f, 0x0) 16:55:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:00 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tail']) [ 905.774641][T10229] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remojnt" for option "errors" [ 905.774641][T10229] [ 905.895017][T10319] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-\emount" for option "errors" [ 905.895017][T10319] [ 906.135987][T10319] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-\emount" for option "errors" [ 906.135987][T10319] [ 906.150593][T10229] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remojnt" for option "errors" [ 906.150593][T10229] 16:55:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0xd, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) [ 906.208081][T10365] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "tail" 16:55:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) 16:55:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x16, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:01 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remolnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:01 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=']) 16:55:01 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-r\nmount,usrjquota=syz,commit=0x0000000000000004,']) 16:55:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) [ 906.689528][T10569] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remolnt" for option "errors" [ 906.689528][T10569] [ 906.709819][T10571] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-r [ 906.709819][T10571] mount" for option "errors" [ 906.709819][T10571] [ 906.753801][T10574] REISERFS warning (device loop2): super-6506 reiserfs_getopt: empty argument for "tails" [ 906.753801][T10574] 16:55:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa02, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) [ 906.831542][T10569] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remolnt" for option "errors" [ 906.831542][T10569] 16:55:01 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails']) 16:55:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x2, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:01 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoont,usrjquota=syz,commit=0x0000000000000004,']) 16:55:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b32, 0x0) [ 907.206396][T10571] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:55:01 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-r%mount,usrjquota=syz,commit=0x0000000000000004,']) 16:55:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x2000000, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) [ 907.306737][T10706] REISERFS warning (device loop2): super-6504 reiserfs_getopt: the option "tails" requires an argument [ 907.306737][T10706] [ 907.470048][T10768] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoont" for option "errors" [ 907.470048][T10768] 16:55:02 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tail']) [ 907.512984][T10831] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-r%mount" for option "errors" [ 907.512984][T10831] 16:55:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b33, 0x0) [ 907.620850][T10843] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "tail" [ 907.651670][T10831] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-r%mount" for option "errors" [ 907.651670][T10831] 16:55:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x200000000000000, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b34, 0x0) [ 907.894614][T10768] REISERFS warning (device loop5): reiserfs_fill_super: Cannot allocate commit workqueue 16:55:02 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tail']) 16:55:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0xffffffff00000000, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:02 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-r\\mount,usrjquota=syz,commit=0x0000000000000004,']) 16:55:02 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remopnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b35, 0x0) 16:55:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x2, 0x0, 0x0, @mcast1}, r2}}, 0x30) [ 908.229437][T10981] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "tail" [ 908.256644][T11011] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-r\mount" for option "errors" [ 908.256644][T11011] [ 908.283732][T11088] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remopnt" for option "errors" [ 908.283732][T11088] 16:55:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b36, 0x0) 16:55:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair(0x6, 0x800, 0x1, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xc0, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="81aa1115a2065e2e4f386a9846ac6d2c"}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netpci0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_batadv\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x34}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:udev_rules_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg2\x00'}]}, 0xc0}, 0x1, 0x0, 0x0, 0x18801}, 0x8000) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyprintk\x00', 0x430100, 0x0) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f00000001c0)) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) accept4$netrom(r3, &(0x7f00000000c0)={{0x3, @rose}, [@default, @null, @netrom, @netrom, @null, @bcast, @netrom, @bcast]}, &(0x7f0000000140)=0x48, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f0000000000)={0x7f, 0x0, 0x1ff}) [ 908.561468][T11088] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remopnt" for option "errors" [ 908.561468][T11088] [ 908.593825][T11011] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-r\mount" for option "errors" [ 908.593825][T11011] 16:55:03 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tail']) [ 908.747436][T11220] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "tail" 16:55:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x100, 0xffffffff}, 0xc) 16:55:03 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remornt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:03 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rcmount,usrjquota=syz,commit=0x0000000000000004,']) 16:55:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b37, 0x0) 16:55:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @mcast1}, r2}}, 0x30) 16:55:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x440080, 0x20) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{0x4, 0x0, 0xd, 0x3, 0x2, 0x4, 0x80, 0x8, 0x47, 0x8, 0xf8, 0x5}, {0x6000, 0x100000, 0xd, 0x6, 0x3, 0x5f, 0x2, 0xfa, 0x3, 0xff, 0x7, 0x1}, {0x1, 0x3000, 0xa, 0xfd, 0x9b, 0x0, 0x1f, 0x6, 0x0, 0x1, 0x2, 0xdb}, {0x2000, 0x4, 0xe, 0x9, 0x7, 0x4, 0x7, 0x0, 0x80, 0x4, 0x0, 0x5}, {0x100000, 0xd000, 0x8, 0x4, 0x1b, 0x3, 0xdd, 0x99, 0x0, 0xff, 0x2, 0x8}, {0x10000, 0x4, 0xe, 0xf8, 0x4, 0x4, 0x1, 0x4, 0x9, 0x2, 0x9, 0x1}, {0x0, 0x0, 0x9, 0x7f, 0x7, 0x7, 0x4, 0x7, 0x3f, 0x1, 0xe1}, {0x1, 0x10000, 0xa, 0xb1, 0x4, 0x9, 0x7f, 0x0, 0xf4, 0x9, 0xf8, 0x6}, {0x2, 0x4}, {0xb000, 0x4000}, 0x50030, 0x0, 0x1, 0x60412, 0xe, 0xad01, 0x4, [0x0, 0x1ff, 0x6, 0x7]}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b52, 0x0) [ 909.248360][T11354] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remornt" for option "errors" [ 909.248360][T11354] [ 909.353386][T11368] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rcmount" for option "errors" [ 909.353386][T11368] 16:55:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141140, 0x10) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:55:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b3a, 0x0) 16:55:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) [ 909.637606][T11354] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remornt" for option "errors" [ 909.637606][T11354] [ 909.670718][T11368] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rcmount" for option "errors" [ 909.670718][T11368] 16:55:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, 0x1, 0x4, 0x1}}, 0x2e) r3 = getpgrp(0x0) waitid(0x3, r3, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000000)={0x0, 0x7ff, {r3}, {0xffffffffffffffff}, 0x0, 0x2}) 16:55:04 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remosnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x4100, 0x0) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x200) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x14}}, 0x1) 16:55:04 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rfmount,usrjquota=syz,commit=0x0000000000000004,']) 16:55:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b3b, 0x0) 16:55:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x2, @mcast1}, r2}}, 0x30) 16:55:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:04 executing program 0: socket$bt_hidp(0x1f, 0x3, 0x6) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:55:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b3c, 0x0) 16:55:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000000)) 16:55:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) [ 910.214703][T11710] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rfmount" for option "errors" [ 910.214703][T11710] [ 910.251526][T11738] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remosnt" for option "errors" [ 910.251526][T11738] 16:55:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x2000000, @mcast1}, r2}}, 0x30) [ 910.562096][T11710] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rfmount" for option "errors" [ 910.562096][T11710] [ 910.592843][T11738] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remosnt" for option "errors" [ 910.592843][T11738] 16:55:05 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remotnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:05 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rgmount,usrjquota=syz,commit=0x0000000000000004,']) 16:55:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, r2}}, 0x30) 16:55:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:55:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) [ 910.853226][T11883] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remotnt" for option "errors" [ 910.853226][T11883] 16:55:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x1ff, 0x7, 0x401}) 16:55:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) [ 910.933109][T11949] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rgmount" for option "errors" [ 910.933109][T11949] 16:55:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b40, 0x0) 16:55:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x2c78, 0x401, 0x4, 0x1000, 0x4, "d6576ee40fcfa87f6c4ee0fa68c9a1f16d283a"}) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1010, r1, 0x10000000) [ 911.155036][T11883] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remotnt" for option "errors" [ 911.155036][T11883] [ 911.225760][T11949] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:55:05 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remownt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x2]}}, r2}}, 0x30) 16:55:05 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rjmount,usrjquota=syz,commit=0x0000000000000004,']) 16:55:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b41, 0x0) 16:55:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$ttyS3(0xffffffffffffff9c, 0xfffffffffffffffe, 0x1, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(generic-gcm-aesni)\x00'}, 0x58) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x2010, r3, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x181200, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$XDP_STATISTICS(r6, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000200)=0x18) ioctl$TCFLSH(r3, 0x540b, 0x2) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) ioctl$SIOCX25GCAUSEDIAG(r4, 0x89e6, &(0x7f0000000140)={0x84, 0xd6}) 16:55:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) [ 911.551558][ T27] audit: type=1804 audit(1584291306.068:75): pid=12151 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir446946985/syzkaller.v5RDID/2052/cgroup.controllers" dev="sda1" ino=17505 res=1 16:55:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) [ 911.673837][T12213] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remownt" for option "errors" [ 911.673837][T12213] 16:55:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) [ 911.726939][T12194] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rjmount" for option "errors" [ 911.726939][T12194] 16:55:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b44, 0x0) 16:55:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x2]}}, r2}}, 0x30) 16:55:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={0x64, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4}}}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x64}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x90, r1, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x436d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x99a5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x40080}, 0x100) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b52, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={0x64, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4}}}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x64}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa8, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x4}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1b000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xf6d}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ee4000}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) [ 911.844669][T12213] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remownt" for option "errors" [ 911.844669][T12213] 16:55:06 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoxnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b31, 0x0) [ 912.074782][T12194] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rjmount" for option "errors" [ 912.074782][T12194] 16:55:06 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rrmount,usrjquota=syz,commit=0x0000000000000004,']) 16:55:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:06 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2400, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0xa, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x3}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x30}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x24}]}, 0x34}}, 0x4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTRESET(r1, 0x4b52, 0x0) 16:55:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b31, 0x0) 16:55:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b45, 0x0) 16:55:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b31, 0x0) 16:55:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) 16:55:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}}, r2}}, 0x30) [ 912.405548][T12411] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoxnt" for option "errors" [ 912.405548][T12411] 16:55:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b46, 0x0) [ 912.486329][T12493] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rrmount" for option "errors" [ 912.486329][T12493] 16:55:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:07 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoznt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) [ 912.751415][T12493] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rrmount" for option "errors" [ 912.751415][T12493] [ 912.927422][T12674] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoznt" for option "errors" [ 912.927422][T12674] 16:55:07 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rumount,usrjquota=syz,commit=0x0000000000000004,']) 16:55:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x810, r1, 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f5, 0x400, 0x70bd26, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4080}, 0x8800) 16:55:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b47, 0x0) 16:55:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x2]}}, r2}}, 0x30) [ 913.139726][T12674] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoznt" for option "errors" [ 913.139726][T12674] 16:55:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = getpgrp(0x0) waitid(0x3, r1, 0x0, 0x2, 0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) 16:55:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) [ 913.293122][T12758] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rumount" for option "errors" [ 913.293122][T12758] 16:55:07 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remou\nt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b48, 0x0) 16:55:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x4) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) [ 913.608321][T12824] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remou [ 913.608321][T12824] t" for option "errors" [ 913.608321][T12824] [ 913.624296][T12758] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rumount" for option "errors" [ 913.624296][T12758] 16:55:08 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rwmount,usrjquota=syz,commit=0x0000000000000004,']) 16:55:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x53288645d225bb8a, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xad, 0x5, 0x6, "291366150854d096a520e68e8d2b954c", "a75ec713e979bec7e44021a261cb968de52be6df2b1b3e107c0d29f9c95dfe065fd7e03dec3299e6d4571722a28c2cb1efa51ef6022a694f77fffbfc330916f6820ec93e50e43128940e4593cd58619be20bd4ad5b8b867415818edfb713668c84a02592548d7980e05b1ba5db55d580e9512a22d7b8a6402d2a409b5479dcadca7345baba03b1167966c440cedbd41f02b6c1a0a5b4b7c7"}, 0xad, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x8000) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:55:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x2]}}, r2}}, 0x30) 16:55:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b49, 0x0) [ 913.858170][T12824] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remou [ 913.858170][T12824] t" for option "errors" [ 913.858170][T12824] 16:55:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:08 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1, 0x4000006}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b52, 0x0) [ 913.998221][T12999] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rwmount" for option "errors" [ 913.998221][T12999] 16:55:08 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remou%t,usrjquota=syz,commit=0x0000000000000004,']) 16:55:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x10001, 0x6, &(0x7f0000000480)=[{&(0x7f0000000080)="ac21a61f7365be5498186bbfdb75c1ca9d6a87ab147716a534ddafef1a15c25e0f9ee4c63e95122092b78056b3f44acbe0a7045051b7e8340d4820bd00881388f84089477b5e979f4c73bf83daccf7d2e43b42c3373320627a140bd924e4797368e9ec26ed906763f382c01a1daa7eba16bf2ca18e92f2667847bb902207a12f8541891f5dcc0516216a66cfeaa66e2108", 0x91, 0x4}, {&(0x7f0000000140)="241a6232cb8b132e80815b5eb6ea9bb9d7d437fef4f67c47e45a4aa77b677d399a6bc9f5ab99bf1af776ee3633b3249e29cb1315fe5153460cd1d5b49dd5a5771dd20d506573d6bb492dbbcb14fd91809ce8444a6f520d5414d03cde9bb5d0049262a85a", 0x64, 0x8001}, {&(0x7f00000001c0)="0c17b508ea901c758675599260428612b6d383f614ea8b844c1c5cade618edc981741ff9a6d10b5a6100f80b513cabace94ec85a3906248970d0a0cf0b095909b3a646bdc5226db186849e5ef8597c053370efc771bb87de53ccd11a044b5f9e02537efeb11a400d089df9b9", 0x6c, 0x6}, {&(0x7f0000000240)="0fb772fdf116e943af456b3dadb8bf2a64174e25c22ca1db16fe0bb0be7ef6187c3673ba9f814b8e07967872d1df5cd50c83e2761c454ada13c1a2fdbf8180299e02ba172a0f348cc4f1844470d9668498714b07e2dd33a6ee4e8d11d8bfdfd68dcee9091728bba3be0ccdd2e7a7ec9bf92c9c4ba149a4fe4f58724f986d5f2d63a8bdf2a5fbd8816a965e1c96af1c5d8932873aaf482df0d6fc7853d4c1e2989f5914b3f32e2db686bda0deda8c93814d6a5aa54587fd33d514aa58bca5569421af6771", 0xc4, 0x1000}, {&(0x7f0000000340)="20425779b88e201cfd0e21c0ea635cd0be8f61b4c0a002ea211730c00417cde1c4870807323097fc9f1d693ba2b060d7b5a7885cada03455d067ad989eaf84a93444507b900e25f13ce2c9ebb495bcf595edcd7385d54eaed5b5991c9f46860e551e428b3cba4d8797542fca4959b0a5f242d6e9175c075a95b8b2", 0x7b, 0x81}, {&(0x7f00000003c0)="5f1dd7c2a9ca4b4bf09213d6633fdecb54026d0e840cb9e8776eebdeddd60140f39dd4af854ac38e054860c4230b10b65c5f67d7b4772580aab62839342636019ba6b1e92142bcdcb43dda8313e8b6c8532832d46f622466c533ab06f95f0c63b26e120446743a885c713eb38003b0535bbabf181c42476090dfbf554d25f37c66fad7c4be632e9870b2a1524c25d4b921134ad48bf3b07d6ee3cf69e873974b44dc1589607aa991028b2a", 0xab, 0x5}], 0x120080, &(0x7f0000000540)={[{@block={'block', 0x3d, 0xe00}}, {@check_relaxed='check=relaxed'}], [{@hash='hash'}, {@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, '/'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x1b}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x38, 0x66, 0x33, 0x62, 0x63, 0x64, 0x65], 0x2d, [0x34, 0x34, 0x33, 0x63], 0x2d, [0x38, 0x35, 0x37, 0x37], 0x2d, [0x63, 0x36, 0x59, 0x65], 0x2d, [0x64, 0x31, 0x61, 0x31, 0x0, 0x36, 0x64, 0x30]}}}, {@permit_directio='permit_directio'}]}) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:55:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b4a, 0x0) [ 914.303662][T12999] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rwmount" for option "errors" [ 914.303662][T12999] [ 914.355307][T13132] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remou%t" for option "errors" [ 914.355307][T13132] 16:55:08 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-re\nount,usrjquota=syz,commit=0x0000000000000004,']) 16:55:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r2}}, 0x30) 16:55:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b4b, 0x0) 16:55:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) [ 914.594797][T13132] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remou%t" for option "errors" [ 914.594797][T13132] 16:55:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b4c, 0x0) [ 914.655899][T13414] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-re [ 914.655899][T13414] ount" for option "errors" [ 914.655899][T13414] 16:55:09 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoun\n,usrjquota=syz,commit=0x0000000000000004,']) 16:55:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r2}}, 0x30) 16:55:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b4d, 0x0) 16:55:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) [ 915.024976][T13548] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoun [ 915.024976][T13548] " for option "errors" [ 915.024976][T13548] [ 915.091020][T13414] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-re [ 915.091020][T13414] ount" for option "errors" [ 915.091020][T13414] 16:55:09 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-re%ount,usrjquota=syz,commit=0x0000000000000004,']) 16:55:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) [ 915.253891][T13548] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoun [ 915.253891][T13548] " for option "errors" [ 915.253891][T13548] 16:55:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b31, 0x0) 16:55:09 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b31, 0x0) 16:55:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r2}}, 0x30) 16:55:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b4e, 0x0) [ 915.339438][T13674] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-re%ount" for option "errors" [ 915.339438][T13674] 16:55:09 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b31, 0x0) 16:55:10 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoun%,usrjquota=syz,commit=0x0000000000000004,']) [ 915.573115][T13674] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-re%ount" for option "errors" [ 915.573115][T13674] 16:55:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) [ 915.718605][T13739] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoun%" for option "errors" [ 915.718605][T13739] 16:55:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r2}}, 0x30) 16:55:10 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rem\nunt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:10 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b31, 0x0) 16:55:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) [ 915.889797][T13739] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoun%" for option "errors" [ 915.889797][T13739] 16:55:10 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoun\\,usrjquota=syz,commit=0x0000000000000004,']) 16:55:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b60, 0x0) 16:55:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) [ 916.121090][T13830] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rem [ 916.121090][T13830] unt" for option "errors" [ 916.121090][T13830] 16:55:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) [ 916.206142][T13944] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoun\" for option "errors" [ 916.206142][T13944] 16:55:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r2}}, 0x30) 16:55:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b62, 0x0) [ 916.440923][T13944] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoun\" for option "errors" [ 916.440923][T13944] [ 916.454656][T13830] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rem [ 916.454656][T13830] unt" for option "errors" [ 916.454656][T13830] 16:55:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:11 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rem%unt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:11 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remounc,usrjquota=syz,commit=0x0000000000000004,']) 16:55:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b63, 0x0) [ 916.839814][T14191] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rem%unt" for option "errors" [ 916.839814][T14191] 16:55:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r2}}, 0x30) [ 916.953797][T14204] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remounc" for option "errors" [ 916.953797][T14204] 16:55:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) [ 917.141760][T14191] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rem%unt" for option "errors" [ 917.141760][T14191] [ 917.155870][T14204] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remounc" for option "errors" [ 917.155870][T14204] 16:55:11 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remounf,usrjquota=syz,commit=0x0000000000000004,']) 16:55:11 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-rem\\unt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b64, 0x0) 16:55:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) [ 917.512939][T14333] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remounf" for option "errors" [ 917.512939][T14333] 16:55:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) [ 917.664653][T14435] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rem\unt" for option "errors" [ 917.664653][T14435] 16:55:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b65, 0x0) [ 917.768525][T14333] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remounf" for option "errors" [ 917.768525][T14333] 16:55:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r2}}, 0x30) 16:55:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b66, 0x0) 16:55:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:12 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoung,usrjquota=syz,commit=0x0000000000000004,']) [ 918.043326][T14435] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-rem\unt" for option "errors" [ 918.043326][T14435] 16:55:12 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remo\nnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b67, 0x0) [ 918.392862][T14687] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoung" for option "errors" [ 918.392862][T14687] 16:55:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b68, 0x0) [ 918.531601][T14813] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remo [ 918.531601][T14813] nt" for option "errors" [ 918.531601][T14813] 16:55:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b69, 0x0) 16:55:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r2}}, 0x30) [ 918.745532][T14813] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remo [ 918.745532][T14813] nt" for option "errors" [ 918.745532][T14813] [ 918.763143][T14687] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remoung" for option "errors" [ 918.763143][T14687] 16:55:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x0}}, r2}}, 0x30) 16:55:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:13 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remo#nt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:13 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remounj,usrjquota=syz,commit=0x0000000000000004,']) 16:55:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b3d, 0x0) [ 919.154659][T15163] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remounj" for option "errors" [ 919.154659][T15163] [ 919.168455][T15165] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remo#nt" for option "errors" [ 919.168455][T15165] 16:55:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1, 0x2}, r2}}, 0x30) [ 919.359620][T15165] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remo#nt" for option "errors" [ 919.359620][T15165] [ 919.383184][T15163] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remounj" for option "errors" [ 919.383184][T15163] 16:55:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b6b, 0x0) 16:55:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b3d, 0x0) 16:55:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b3d, 0x0) 16:55:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b6c, 0x0) 16:55:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 16:55:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1, 0x2000000}, r2}}, 0x30) 16:55:14 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remo%nt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:14 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remounr,usrjquota=syz,commit=0x0000000000000004,']) 16:55:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) [ 920.020961][T15549] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remounr" for option "errors" [ 920.020961][T15549] 16:55:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x8) 16:55:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) [ 920.146168][T15600] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remo%nt" for option "errors" [ 920.146168][T15600] 16:55:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b70, 0x0) [ 920.297447][T15549] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remounr" for option "errors" [ 920.297447][T15549] 16:55:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x20000070) [ 920.429763][T15600] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remo%nt" for option "errors" [ 920.429763][T15600] 16:55:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:15 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remounu,usrjquota=syz,commit=0x0000000000000004,']) 16:55:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:15 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remo*nt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b71, 0x0) 16:55:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x7ffff000) 16:55:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) [ 920.708089][T15772] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remounu" for option "errors" [ 920.708089][T15772] [ 920.724537][T15780] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remo*nt" for option "errors" [ 920.724537][T15780] 16:55:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b72, 0x0) 16:55:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000240)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000200)={0x0, 0x10}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2e}}}}, 0x90) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x30) 16:55:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:15 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remo+nt,usrjquota=syz,commit=0x0000000000000004,']) [ 921.110312][T15772] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remounu" for option "errors" [ 921.110312][T15772] [ 921.184691][T15922] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 16:55:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x242242, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x7, @local, 0x9}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x11, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x8004, 0x4, 0x2, r6}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1, 0xfffffffc}, r3}}, 0x30) pkey_alloc(0x0, 0x2) [ 921.311070][T15964] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remo+nt" for option "errors" [ 921.311070][T15964] 16:55:16 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remounw,usrjquota=syz,commit=0x0000000000000004,']) 16:55:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f0000000140)={r5, 0xc1db296ba2f28640}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000180)={r5, 0x2, &(0x7f0000000080)=[0x10001, 0xfffffffb], &(0x7f00000000c0)=[0x0, 0x7f, 0x0, 0x8, 0x8000, 0x8000], 0x45, 0x8, 0x8, &(0x7f0000000100)=[0x3ff, 0x9, 0x80000000, 0x7000, 0x1, 0x1, 0x1, 0x1], &(0x7f0000000140)=[0xb]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000000)={r5, 0x7}) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r7}, @IFLA_HSR_SLAVE2={0x8, 0x2, r9}]}}}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x70, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4de46c4, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x70}, 0x1, 0x0, 0x0, 0x70}, 0x4040000) 16:55:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4bfa, 0x0) 16:55:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:16 executing program 1: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000180)='./file0\x00', 0x508f, 0x9, &(0x7f0000000700)=[{&(0x7f00000001c0)="b0d5f6390859a32bf024ecb3eb8d6fc2ea9d115f6cd53f76ac386c76cd4a5f2920a3e48545080691701f27f7bee783495c2a30164144dad303e9a287eaf66d1cfc49ad5c61fad72dc415ba9fde21ee35a866efcdf977af7bd80bb63e1a278dc08913b23acfa59533e3b85f27163c0f0d3657b2aa304f9ba02cbdd3d0d188a461ce16f2f37c5d88eb6cde80ec1dbad68bae2be7c257d656", 0x97, 0x2}, {&(0x7f0000000280)="c8f7eba8876504cc01cfe183d84c29ade76f6d9f4eda3d3950239763d8bbd8ac662568dfa3456e31e858e7bc45c54c4ba7a3f6862c0649251c9e3d02fd0ee9fbd61762316b1fbd99fd89d8c78f0e1403a7950d092c1ab76284872f374031ea56c3729512ecdf3ab8708fd7d29e5bfd929a328e70a24d4d06e6f18382da49", 0x7e, 0x6}, {&(0x7f0000000300)="3dda8b81bbed75fb1ae44ae76fc569f338233e9157cce98858d73daf2db2cd469a6098d5ddda767b50fe3727782b2fc2cc42e9321303cdb03732b4137a8cb16c75fbff8fd99ba28c94ed4e164f1575f5c898eb6dbfe7ca0fab9634fa75258dffe864867f1aac20b678b366b435247663adcef9eea97fb68a73ac180042395facc1ebd6f36466230439f04aed5308245493c9905ef74cc5d4931e7c418b5b11112fec", 0xa2, 0x1f}, {&(0x7f00000003c0)="091ea6b2a50aecd81d90a56945192ea9854e96ecb664711c50d69928bd82011baa998bc31a724605aff141d33135a4809175b9204e09c08dd6a42413a204aa7b1cae0675a2f65741452b2ceaba03285565b37abc001aa57308131b49c5d2fb14ecf54543b8e3f7894f9dbf8b5b9ebdb209713391fa6d00e2a03e0c251bdc5faf53ff693a", 0x84, 0x81}, {&(0x7f0000000480)="bef43dcfd74d2169ca26e5152337ef809bc5a276fe189e11d84a3a763c1208195ade", 0x22, 0xb8}, {&(0x7f00000004c0)="ddde0ec2cd92197d57a055a3402c3e5982034fa8a16e2083b07ed2d2c5a7a627b2bf395669959a4da9a8282da5389b51cb701c611f607e0a7666bb5f24395ec442afabedeacf2d8978e30ebb427e87609d7c9f698d5b55e5d83499a6216874c4896f255562d4053533797daf0e3ac81504b700ca5e01c912954213291f", 0x7d, 0x832}, {&(0x7f0000000580)="f0fe1407fa8b4310b06d07fccf7ab110a1858daabb112840992de771b0064ed0f95c3aa7c24a3fc11246151857aeced22c4e26b163757cf41228654f9a6fa26448177b5fabb2cf8469cf764d5705332322e81256194b6dce686434d8c21f518f6f5d48f06fb7d10cd698a512391edcee302489bbdbeb63cbf663b10d23fda4c6bc3ca0e6321f7a61f749c666", 0x8c, 0x2}, {&(0x7f0000000640)="e6ef04d9011c34f97e9fa6d89599aedf409e14afdab92a7f6f71881da815da5b149d29a5", 0x24, 0x3f}, {&(0x7f0000000680)="ce1fec5c83f70fa61dab0cbe56831fcaa3ae05e3f61fc8fea10cbe32171cf30f8b0a4e9846741b561e4340fa99027ad4486e93263f9be42e2c7b28bb39baa9ee1d1bb997a7f2b09d3f215649ae3ed624184c102637e64ab4cf7c06c3cf80ffbb2f483733b4a7e946d03f972d8bdfb0d41e8f49f10c34", 0x76, 0xff}], 0x14, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x1, @mcast1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) 16:55:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) [ 921.543450][T15964] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remo+nt" for option "errors" [ 921.543450][T15964] 16:55:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b3d, 0x0) 16:55:16 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remo-nt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4bfb, 0x0) [ 921.814611][T16101] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remounw" for option "errors" [ 921.814611][T16101] [ 921.894266][T16097] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 16:55:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) r5 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xe11, 0x12000) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e20, 0x9, @empty, 0x1}}}, 0x84) 16:55:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4c00, 0x0) [ 922.101962][T16266] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remo-nt" for option "errors" [ 922.101962][T16266] [ 922.144387][T16097] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 922.153497][T16101] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remounw" for option "errors" [ 922.153497][T16101] 16:55:16 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount\busrjquota=syz,commit=0x0000000000000004,']) 16:55:16 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b3d, 0x0) 16:55:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) 16:55:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4c01, 0x0) 16:55:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/10, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) fcntl$getown(r0, 0x9) [ 922.403309][T16266] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remo-nt" for option "errors" [ 922.403309][T16266] 16:55:17 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b3d, 0x0) 16:55:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b52, 0x0) r1 = getpgrp(0x0) waitid(0x3, r1, 0x0, 0x2, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/vlan/vlan0\x00') ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/4068}) 16:55:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)={0x4, 0x0, [{0xd, 0x2f, 0x0, 0xfff, 0x10000}, {0x40000000, 0x80000001, 0x4, 0x1, 0x6}, {0x40000018, 0x1, 0x3, 0x2, 0xfffffe01}, {0x2, 0x2, 0xa2, 0x800, 0x1e}]}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) [ 922.742798][T16485] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remountusrjquota=syz" for option "errors" [ 922.742798][T16485] 16:55:17 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remo.nt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5409, 0x0) 16:55:17 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b3d, 0x0) [ 922.933111][T16485] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "ro-remountusrjquota=syz" for option "errors" [ 922.933111][T16485] [ 923.033327][T16583] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remo.nt" for option "errors" [ 923.033327][T16583] 16:55:17 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,\nsrjquota=syz,commit=0x0000000000000004,']) 16:55:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) accept4$rose(r3, &(0x7f00000000c0)=@short={0xb, @dev, @null, 0x1, @bcast}, &(0x7f0000000100)=0x1c, 0x800) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0xffffffffffffffc5, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x10}, 0x3}, r2}}, 0x30) 16:55:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x540b, 0x0) 16:55:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x540c, 0x0) 16:55:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000180)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000140)) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x16a) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e25, 0x3, @dev={0xfe, 0x80, [], 0xb6}, 0xfffffbfc}, r5}}, 0x30) [ 923.334529][T16779] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option " [ 923.334529][T16779] srjquota=syz" [ 923.375971][T16583] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:55:18 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remo0nt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x540d, 0x0) [ 923.592776][T16779] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option " [ 923.592776][T16779] srjquota=syz" [ 923.729016][T16950] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remo0nt" for option "errors" [ 923.729016][T16950] 16:55:18 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,#srjquota=syz,commit=0x0000000000000004,']) 16:55:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0xffff8000}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x30) 16:55:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x540e, 0x0) 16:55:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) [ 923.984038][T16950] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remo0nt" for option "errors" [ 923.984038][T16950] 16:55:18 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x8, 0x0, @remote}}}, 0x30) 16:55:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x540f, 0x0) [ 924.079585][T17261] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "#srjquota=syz" 16:55:18 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoLnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200), 0x2}}, 0x20) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000001c0)={0x7, 0x6f9, 0x9, 0xaf, 0x4, 0x81}) [ 924.406891][T17261] REISERFS warning (device loop5): reiserfs_fill_super: Cannot allocate commit workqueue [ 924.435996][T17471] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoLnt" for option "errors" [ 924.435996][T17471] 16:55:19 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,%srjquota=syz,commit=0x0000000000000004,']) 16:55:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5410, 0x0) 16:55:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) fchdir(r0) [ 924.637326][T17471] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoLnt" for option "errors" [ 924.637326][T17471] 16:55:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5412, 0x0) 16:55:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:19 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoXnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000080)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000240)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000280)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, 0x0, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x1c}}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8, 0xb, r2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4006}, 0x40040) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r8}}, 0x30) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r9, 0x84, 0x2, &(0x7f0000000080)={0x7fff, 0x7, 0x0, 0x800}, 0x8) [ 924.870834][T17705] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "%srjquota=syz" 16:55:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) [ 925.083479][T17830] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoXnt" for option "errors" [ 925.083479][T17830] [ 925.098859][T17705] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "%srjquota=syz" [ 925.119137][T17832] device batadv0 entered promiscuous mode [ 925.166761][T17832] lo: Cannot use loopback or non-ethernet device as HSR slave. 16:55:19 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,*srjquota=syz,commit=0x0000000000000004,']) 16:55:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5413, 0x0) 16:55:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6a, 0x0) 16:55:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6a, 0x0) [ 925.246766][T17832] device batadv0 left promiscuous mode 16:55:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6a, 0x0) [ 925.380098][T17830] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoXnt" for option "errors" [ 925.380098][T17830] 16:55:19 executing program 2: write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) [ 925.425699][T17910] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "*srjquota=syz" 16:55:20 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remocnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) [ 925.579179][T17843] device batadv0 entered promiscuous mode [ 925.606697][T17843] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 925.671844][T17910] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "*srjquota=syz" [ 925.690781][T17843] device batadv0 left promiscuous mode [ 925.735289][T17984] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remocnt" for option "errors" [ 925.735289][T17984] [ 925.874872][T17984] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remocnt" for option "errors" [ 925.874872][T17984] 16:55:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x111000, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x30) 16:55:20 executing program 2: write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5414, 0x0) 16:55:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:20 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,+srjquota=syz,commit=0x0000000000000004,']) 16:55:20 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remodnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:20 executing program 2: write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) [ 926.082412][T18004] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "+srjquota=syz" 16:55:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5415, 0x0) 16:55:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x7d52f09160e9cc36, 0x0) fsetxattr$smack_xattr_label(r2, &(0x7f0000000180)='security.SMACK64IPIN\x00', &(0x7f00000001c0)={'/dev/infiniband/rdma_cm\x00'}, 0x19, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x4, 0xc0000000, 0x7, r5, 0x0, &(0x7f00000000c0)={0x980900, 0xffffffff, [], @value=0x4185795d}}) [ 926.321567][T18004] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "+srjquota=syz" [ 926.343921][T18125] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remodnt" for option "errors" [ 926.343921][T18125] 16:55:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5416, 0x0) 16:55:20 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,-srjquota=syz,commit=0x0000000000000004,']) 16:55:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000300)='/dev/udmabuf\x00', 0x2) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) sendmsg$AUDIT_LIST_RULES(r6, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f5, 0x200, 0x70bd2c, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x24000000}, 0x4041) r7 = accept$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000100)=0x1c) fcntl$setsig(r7, 0xa, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r8, 0x8983, &(0x7f0000000340)={0x7, 'bridge_slave_1\x00', {0x3}, 0x140}) [ 926.629484][T18125] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remodnt" for option "errors" [ 926.629484][T18125] [ 926.675158][T18332] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 926.686444][T18332] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 926.696994][T18332] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 926.723631][T18312] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "-srjquota=syz" [ 926.732804][T18371] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 16:55:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:21 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remofnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5417, 0x0) [ 926.796585][T18375] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 16:55:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:21 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) [ 926.874849][T18371] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 16:55:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) 16:55:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) [ 926.990318][T18312] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "-srjquota=syz" 16:55:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5418, 0x0) 16:55:21 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,.srjquota=syz,commit=0x0000000000000004,']) [ 927.145837][T18496] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remofnt" for option "errors" [ 927.145837][T18496] [ 927.180747][T18505] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 16:55:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:21 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) [ 927.222143][T18511] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option ".srjquota=syz" [ 927.261219][T18535] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 16:55:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x101, 0x2000) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r7 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r6, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r6, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xbc05}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x11, &(0x7f00000000c0)={r9}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={r9, 0x7ff}, &(0x7f0000000180)=0x8) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x30) [ 927.371171][T18511] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option ".srjquota=syz" [ 927.505819][T18496] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:55:22 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remognt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x541b, 0x0) 16:55:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xb88, 0x4000c0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000140)={0x3, 0x6, 0x4, 0x4, 0xaf57, {}, {0x1, 0x2, 0x7, 0x6c, 0x0, 0x55, "9a0d6dcd"}, 0xa402, 0x4, @planes=&(0x7f0000000100)={0x2, 0x1, @fd=r2, 0x10000}, 0x109cd000, 0x0, r3}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={@mcast2, @loopback, @local, 0x1ff, 0x0, 0xffff, 0x500, 0x8, 0x80000000, r6}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) write$P9_RAUTH(r8, &(0x7f00000001c0)={0x14, 0x67, 0x2, {0x4, 0x3, 0x6}}, 0x14) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x30) 16:55:22 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:22 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,0srjquota=syz,commit=0x0000000000000004,']) 16:55:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b6a, 0x0) 16:55:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x541c, 0x0) [ 927.803421][T18850] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remognt" for option "errors" [ 927.803421][T18850] 16:55:22 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6a, 0x0) [ 927.862776][T18914] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "0srjquota=syz" 16:55:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000100)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x30) 16:55:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 16:55:22 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6a, 0x0) 16:55:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x541d, 0x0) [ 928.101732][T18850] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remognt" for option "errors" [ 928.101732][T18850] [ 928.116206][T18914] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "0srjquota=syz" 16:55:22 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remohnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:22 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f, 0x5}}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r3, r5}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x100, 0x0, @mcast1}, r3}}, 0x32) 16:55:22 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6a, 0x0) 16:55:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 16:55:22 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,Lsrjquota=syz,commit=0x0000000000000004,']) 16:55:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x541e, 0x0) 16:55:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xb88, 0x4000c0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000140)={0x3, 0x6, 0x4, 0x4, 0xaf57, {}, {0x1, 0x2, 0x7, 0x6c, 0x0, 0x55, "9a0d6dcd"}, 0xa402, 0x4, @planes=&(0x7f0000000100)={0x2, 0x1, @fd=r2, 0x10000}, 0x109cd000, 0x0, r3}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={@mcast2, @loopback, @local, 0x1ff, 0x0, 0xffff, 0x500, 0x8, 0x80000000, r6}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) write$P9_RAUTH(r8, &(0x7f00000001c0)={0x14, 0x67, 0x2, {0x4, 0x3, 0x6}}, 0x14) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x30) 16:55:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) [ 928.454590][T19232] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remohnt" for option "errors" [ 928.454590][T19232] [ 928.473592][T19223] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "Lsrjquota=syz" 16:55:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x541e, 0x0) [ 928.684847][T19358] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 16:55:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000480)={&(0x7f0000000300), &(0x7f0000000340)=""/210, 0xd2}) write$binfmt_script(r2, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '/dev/infiniband/rdma_cm\x00'}, {0x20, 'vboxnet1'}, {0x20, '\xdbsystem'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '\\nodev'}], 0xa, "d4dbfb5797e0d55f5b987a516a7dd9e491850029210a19d0f6d7bba51d"}, 0x6d) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x0, 0x9, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x99096f, 0x1, [], @p_u8=&(0x7f00000000c0)=0xc4}}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x30) 16:55:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) [ 928.740005][T19232] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remohnt" for option "errors" [ 928.740005][T19232] 16:55:23 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,Xsrjquota=syz,commit=0x0000000000000004,']) 16:55:23 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoint,usrjquota=syz,commit=0x0000000000000004,']) 16:55:23 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5421, 0x0) 16:55:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0xd, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) [ 929.082210][T19658] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoint" for option "errors" [ 929.082210][T19658] 16:55:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) [ 929.163758][T19651] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "Xsrjquota=syz" 16:55:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x16, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) 16:55:23 executing program 1: eventfd2(0xfffff001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)={0xd8, r2, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3a, 0x4}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000815) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x30) r6 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r8, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r9) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x4, &(0x7f0000000440)=[{&(0x7f0000000180)="64b220c0c0aad9be3b11042026b367274195a80631e89e90d7b2d9b7efacce77dd4fb542108a09aceb0381842c04947de5e13d1740525ad9a18a2f8612c97d9f81c8ac236116fb4b48d52194777bd030e63e22a2a6ee4898da3e10a2c9206c39faaeb0ba4971c27bdd1e6224a86ea5134304137508b5c21bcb518b16e68894703bb8b3e0272752a169ae6a5ca1ecad4f8688dadb611a9730fbb36a93b62e14c5d794bea4ba74a35aa259d91b", 0xac, 0x10001}, {&(0x7f0000000240)="6742d4e458e3b7c14ac4769c01c06484cb2f8bc93fcd04b1d0a021e7f571e06ea56dde3598ce29f3b728876cc4085ae86cbcf757fd39cbb5f76bef1a53c19ec0ba63ddfa837a67e8cc46b1ea5c8c9ceefc725938d72d08b8b82aade6e641bae2739010803b6d43c5c63ec650106b3d0965310afa26b4100f7c605b4d75c3e364aae0523ef577fa3d841b6b3140b580359e2804a80744040331aff19216ae06c66dcffc447ff91f1b1413bdd1", 0xac, 0x920}, {&(0x7f0000000300)="56203880e0062d76c4ae2495cb0fe22799f48ae86e6b274162988c98345f3081171829d23451025d686edea5c922363ecf0258d008681fdaa39afc350bd9c1ed43aa6e7653764878bf4e0ef8d58d7f47f06a742a02afa0aef655baaaad82a795212cd1a6ca2681c05f36010b9d666307f7477e604e42b8986075bf6f41e2c747ebfecfb2801e4c9968b681e70e62d5d71d5c3af89411256d9195977509fbf77f909dae4bc5b326572009e23101618a118e76ec153d9962b86db241bd88dfdcc5e4e841b7c43607c79baf6bbd", 0xcc, 0x8}, {&(0x7f0000000400), 0x0, 0x3}], 0x44000, &(0x7f0000000580)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}], [{@appraise='appraise'}, {@uid_gt={'uid>', r7}}, {@fsuuid={'fsuuid', 0x3d, {[0xcbb00d1aa715f97c, 0x34, 0x63, 0x64, 0x65, 0x38, 0x38, 0x64], 0x2d, [0xa32c0bf1b454bfb5, 0x32], 0x2d, [0x35, 0x36, 0x61, 0x32], 0x2d, [0x63, 0x64, 0x38, 0x31], 0x2d, [0x34, 0x34, 0x34, 0x5e, 0x33, 0x0, 0x55, 0x63]}}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@fowner_gt={'fowner>', r9}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@subj_type={'subj_type', 0x3d, '/dev/full\x00'}}, {@subj_role={'subj_role', 0x3d, 'loem1em1vboxnet0wlan1-'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}]}) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20600, 0x0) [ 929.353652][T19651] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "Xsrjquota=syz" [ 929.364742][T19658] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoint" for option "errors" [ 929.364742][T19658] 16:55:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0xffffffff00000000, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5422, 0x0) 16:55:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) 16:55:24 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,csrjquota=syz,commit=0x0000000000000004,']) 16:55:24 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remojnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x2, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) 16:55:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) 16:55:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) [ 929.836268][T19873] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "csrjquota=syz" [ 929.869314][T19838] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remojnt" for option "errors" [ 929.869314][T19838] 16:55:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) [ 929.941293][T19873] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "csrjquota=syz" 16:55:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5423, 0x0) 16:55:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) 16:55:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1={0xff, 0x0}}}}, 0x30) 16:55:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xe) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r5, &(0x7f00000001c0)="81ba7f4e404022343100", &(0x7f0000000200)=""/70}, 0x20) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x11, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0xfff, 0x8200, 0x9, 0xfffffffa, r7}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={r8, 0x3, 0x9, 0xfffffffd}, &(0x7f0000000180)=0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1, 0x1fffc}, r2}}, 0x30) 16:55:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) [ 930.309011][T19838] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:55:24 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remolnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:24 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,dsrjquota=syz,commit=0x0000000000000004,']) 16:55:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x0}}}}, 0x30) 16:55:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5424, 0x0) 16:55:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) 16:55:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$9p(r3, &(0x7f0000000140)="9d1543dc79308f7b074dccd1003f3bae0f9c86118e8d3a35d06e32a5d7a2e8ee7f45b583487dbf92ee09f8fc5afe9b12d3de988102fad13d9dbf31d665996e57dd6900d2eb07d168bc44629c54c85e83a09c8c39357ffc8cd0a0cfdf664b45ceef781ec7d315b43d647241648eae3336fa0e355e2126bc4be93c6b6dbe91b636d5e9b8745589809c1fe1f42d47f16f5d2124033c71bc518f556750437f6e158b927b8cac2cc51a83ac8a", 0xaa) [ 930.570386][T20096] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "dsrjquota=syz" 16:55:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) 16:55:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5425, 0x0) [ 930.774623][T20156] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remolnt" for option "errors" [ 930.774623][T20156] [ 930.782779][T20096] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "dsrjquota=syz" 16:55:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) 16:55:25 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,fsrjquota=syz,commit=0x0000000000000004,']) 16:55:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5427, 0x0) [ 930.990471][T20156] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remolnt" for option "errors" [ 930.990471][T20156] 16:55:25 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoont,usrjquota=syz,commit=0x0000000000000004,']) 16:55:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x8) 16:55:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b30, 0x0) 16:55:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = getpgrp(0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r8) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f0000000180)={0x1, 0x7, {r6}, {r8}, 0x8001, 0x4}) getpeername$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000140)={'batadv0\x00', r9}) 16:55:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5428, 0x0) [ 931.167925][T20349] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "fsrjquota=syz" [ 931.239021][T20457] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 16:55:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b30, 0x0) [ 931.370155][T20349] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "fsrjquota=syz" 16:55:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x20000070) 16:55:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b30, 0x0) 16:55:26 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r3, r5}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r1}}, 0x30) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) write$binfmt_script(r6, &(0x7f0000000580)=ANY=[@ANYBLOB="0432fc44d1df9791ae5771c389b1cfb45007fe7c9f4aa535f6c243c165e28968ff8e606bd0fca3a9187bca314bc5ea7074a2b6911502e2bf60bb059aa254722b962ad3ff0c2222ad786f53713e914f707a40bf3849df460fce026af2e839ae2ae604b0b7496df5d9f30703fa", @ANYPTR64=&(0x7f0000000380)=ANY=[], @ANYRESHEX=r8, @ANYRESDEC, @ANYRES16=r8], 0x9c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r10, 0x23f}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="00022bbd7000fddbdf25010000000000000007410000004c00180000000365746800"/98], 0x68}, 0x1, 0x0, 0x0, 0x8014}, 0xc801) 16:55:26 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,gsrjquota=syz,commit=0x0000000000000004,']) 16:55:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5429, 0x0) [ 931.649569][T20531] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoont" for option "errors" [ 931.649569][T20531] 16:55:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0xffff, 0x98, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, r2}}, 0x30) [ 931.778368][T20612] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "gsrjquota=syz" [ 931.965959][T20612] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "gsrjquota=syz" [ 931.988450][T20531] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoont" for option "errors" [ 931.988450][T20531] 16:55:26 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remopnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x7ffff000) 16:55:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xc}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x37}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x20040000) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) 16:55:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) 16:55:26 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,hsrjquota=syz,commit=0x0000000000000004,']) 16:55:26 executing program 0: write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x8, @mcast1}}}, 0x30) 16:55:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) 16:55:26 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 932.420888][T20808] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "hsrjquota=syz" [ 932.462351][T20847] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remopnt" for option "errors" [ 932.462351][T20847] 16:55:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5441, 0x0) 16:55:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[@ANYRESOCT=r7], 0xffffffffffffffd5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @empty, 0xfffffffc}, r2}}, 0x30) 16:55:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) [ 932.624049][T20847] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remopnt" for option "errors" [ 932.624049][T20847] 16:55:27 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remornt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:27 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,isrjquota=syz,commit=0x0000000000000004,']) 16:55:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5450, 0x0) 16:55:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) [ 932.812227][T20985] __nla_validate_parse: 2 callbacks suppressed [ 932.812234][T20985] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. [ 932.956368][T20992] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "isrjquota=syz" [ 933.033224][T21004] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remornt" for option "errors" [ 933.033224][T21004] [ 933.059227][T21003] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 16:55:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) 16:55:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f00000000c0)=""/106) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0xff, 0x3, 0x9, 0x6}, {0x6, 0x0, 0xff, 0x200}, {0x7, 0x80, 0x1, 0xffffffff}, {0xffff, 0x40, 0x8, 0x8}, {0x1, 0x9, 0x3, 0x59ef}, {0x29, 0x20, 0x2, 0x4}]}) [ 933.261555][T20992] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "isrjquota=syz" [ 933.272814][T21004] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:55:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5451, 0x0) 16:55:27 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remosnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) 16:55:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x4e24, 0x7, @mcast1, 0x4}}}, 0x30) 16:55:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000002940)={0x10, 0x30, 0xfa00, {&(0x7f0000002900)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x7, @empty, 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000002980)={0x11, 0x10, 0xfa00, {&(0x7f00000028c0), r3}}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x11) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) getsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x10a}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffcd2, 0xfa00, {0x0, {0xa, 0x4e21, 0x2, @local, 0x9}}}, 0x30) 16:55:28 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,jsrjquota=syz,commit=0x0000000000000004,']) 16:55:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) [ 933.520073][T21135] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remosnt" for option "errors" [ 933.520073][T21135] 16:55:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r3, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x2}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x8}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_DEBUG={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000000280)=""/199) [ 933.684343][T21182] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "jsrjquota=syz" [ 933.697813][T21135] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remosnt" for option "errors" [ 933.697813][T21135] [ 933.839662][T21182] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "jsrjquota=syz" 16:55:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5452, 0x0) 16:55:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) 16:55:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair(0x6, 0x6, 0x80, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r3, r5}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, {0xa, 0x4e23, 0x8b03, @empty, 0x5}, r8, 0x10000}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x30) 16:55:28 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,lsrjquota=syz,commit=0x0000000000000004,']) 16:55:28 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remotnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) [ 934.237096][T21386] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remotnt" for option "errors" [ 934.237096][T21386] 16:55:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x545d, 0x0) [ 934.283380][T21391] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "lsrjquota=syz" [ 934.454086][T21386] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remotnt" for option "errors" [ 934.454086][T21386] 16:55:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) [ 934.506946][T21391] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "lsrjquota=syz" 16:55:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5460, 0x0) 16:55:29 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remownt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) accept$phonet_pipe(r1, &(0x7f0000000140), &(0x7f0000000100)=0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x30) 16:55:29 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,osrjquota=syz,commit=0x0000000000000004,']) 16:55:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5600, 0x0) [ 934.865128][T21617] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remownt" for option "errors" [ 934.865128][T21617] [ 934.919195][T21640] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "osrjquota=syz" 16:55:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0xfffc, 0x0, @mcast1, 0x7}, r2}}, 0x30) 16:55:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) [ 935.098549][T21640] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "osrjquota=syz" 16:55:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5601, 0x0) [ 935.183988][T21617] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remownt" for option "errors" [ 935.183988][T21617] 16:55:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b30, 0x0) 16:55:29 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xffffffff, @mcast1}, r1}}, 0x30) 16:55:29 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,psrjquota=syz,commit=0x0000000000000004,']) 16:55:29 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoxnt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5602, 0x0) 16:55:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttynull\x00', 0x400, 0x0) fcntl$getown(r1, 0x9) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x30) 16:55:30 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b30, 0x0) [ 935.643048][T21889] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "psrjquota=syz" [ 935.648758][T21893] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoxnt" for option "errors" [ 935.648758][T21893] 16:55:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5603, 0x0) 16:55:30 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x100, 0x46) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x11, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e24, @broadcast}}, 0x81, 0x0, 0x10000, 0x9e, 0x0, 0xfffffffd, 0x7}, &(0x7f00000001c0)=0x9c) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x30) [ 935.779686][T21893] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoxnt" for option "errors" [ 935.779686][T21893] 16:55:30 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b30, 0x0) 16:55:30 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b30, 0x0) [ 935.925324][T21889] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "psrjquota=syz" 16:55:30 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoznt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0xffffffffffffff89, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0xffff, 0x0, @dev={0xfe, 0x80, [], 0x25}}, r2}}, 0x30) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x80880, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x106, 0x4}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r5, r8}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r5, 0x1c, 0x0, @in={0x2, 0x4e21, @multicast1}}}, 0x90) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r9, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r9, 0x3b71, &(0x7f00000002c0)={0x20, 0x2, 0x200, 0x4, 0x5}) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000280)) 16:55:30 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,rsrjquota=syz,commit=0x0000000000000004,']) 16:55:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) 16:55:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5605, 0x0) 16:55:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) 16:55:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) [ 936.421268][T22143] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoznt" for option "errors" [ 936.421268][T22143] 16:55:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5606, 0x0) [ 936.524908][T22149] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "rsrjquota=syz" 16:55:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5607, 0x0) 16:55:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) 16:55:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket(0x2, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f0000000140)={0x1}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r6) setfsgid(r6) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000000c0)={0x8}) syz_open_dev$ttys(0xc, 0x2, 0x1) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000000000007b0100000000000003000000000000008000004000000000ff91000000000000"]) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000180)=0x1) [ 936.800184][T22149] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "rsrjquota=syz" [ 936.842286][T22143] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoznt" for option "errors" [ 936.842286][T22143] 16:55:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @empty, 0x2}, r2}}, 0x30) 16:55:31 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remou\nt,usrjquota=syz,commit=0x0000000000000004,']) 16:55:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) 16:55:31 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,ssrjquota=syz,commit=0x0000000000000004,']) 16:55:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5608, 0x0) 16:55:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f00000000c0)=r2, 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x30) [ 937.354628][T22516] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remou [ 937.354628][T22516] t" for option "errors" [ 937.354628][T22516] 16:55:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) [ 937.393936][T22523] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "ssrjquota=syz" [ 937.542708][T22516] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remou [ 937.542708][T22516] t" for option "errors" [ 937.542708][T22516] [ 937.573114][T22523] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "ssrjquota=syz" 16:55:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5609, 0x0) 16:55:32 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remou%t,usrjquota=syz,commit=0x0000000000000004,']) 16:55:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x30) 16:55:32 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,tsrjquota=syz,commit=0x0000000000000004,']) 16:55:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) [ 938.029250][T22852] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remou%t" for option "errors" [ 938.029250][T22852] 16:55:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x560a, 0x0) [ 938.053585][T22860] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "tsrjquota=syz" [ 938.213326][T22852] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remou%t" for option "errors" [ 938.213326][T22852] [ 938.283088][T22860] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "tsrjquota=syz" 16:55:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x560b, 0x0) 16:55:32 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoun\n,usrjquota=syz,commit=0x0000000000000004,']) 16:55:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x1b1480, 0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000100)="62bfeebee88062be40b1a0f57c25db47723fc7f95fbb1d9fe9973f49514fcbd75463e0f69b52ca7e338424281c95c89066b7e92921cfeb3b7c7307772dd6ab24b0a24d9edefb870037d51ee881ba81f5c37ad55cdb44336b9a1245c04eca688e032860e7035cd3e6f27732b2cf2fc790a977e796694b295c37049864f005e04b57a5931db3b1a97d0239d9f3e477ba41a2e082a546e0dc021640b46f43b917ffa923a975fe4a1c65") r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmctl$SHM_UNLOCK(r4, 0xc) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x10080, 0x0) r5 = openat(r3, &(0x7f0000000200)='./file0\x00', 0x428080, 0x22) getsockopt$netrom_NETROM_N2(r5, 0x103, 0x3, &(0x7f0000000240)=0x200, &(0x7f0000000280)=0x4) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$EVIOCGBITSND(r6, 0x80404532, &(0x7f0000000580)=""/4096) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000002c0)={0xb, @sliced={0x1f, [0xffff, 0xfff, 0x7, 0x3ff, 0xffff, 0x90, 0x1, 0x1f, 0x0, 0x6, 0x8000, 0x4, 0x4, 0x8, 0x6, 0x6, 0xf801, 0xeb9, 0x1ff8, 0x9, 0x8, 0x5, 0x7f45, 0x9, 0x81, 0x5, 0x5, 0x0, 0x5, 0x9, 0x0, 0x7f, 0x7f, 0x4, 0x4, 0x9, 0xfff, 0xab49, 0x5d1, 0x1, 0x1, 0x101, 0x3, 0x7, 0xfffc, 0x2, 0x8001, 0x3], 0x10000}}) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, 0x0) 16:55:33 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,wsrjquota=syz,commit=0x0000000000000004,']) 16:55:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) [ 938.600031][T23090] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoun [ 938.600031][T23090] " for option "errors" [ 938.600031][T23090] 16:55:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x560c, 0x0) [ 938.731351][T23098] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "wsrjquota=syz" 16:55:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x560d, 0x0) 16:55:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x20202, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000006c0)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc0046f057e3ea8dc7ff07000500154001008178a80016000c040000e5581100000411000000006f94005251cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090001001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6cc08000000edef3d93452a92307f27260e970360abd4217616ab7b2617de5fdf98d493f158904031c6011a740000009f46bc49c2918000d2fd21cb91466a04a5a4bc8b2d88bad9365fa84595c5767a4c67a57d13d712f78aa420bbc55b4b660b2492f5854b6ad98ef47755b629bb8eeb4441d38675d3d7c72264e341010000000cdf4a83e5f2bd0ffd8d0c5175ba9fb2c066ce3b29a424336bbd56d7f05f8fd6bde14dc7ec0e664dbe6c414bf4650d9604ec8d4f25176ff8689333d3406aaa1fe4c134ebf0ca88d7ca2f488fe85624ec9d23afe852ae4620beb0c0e452e0f8b7d42376f00e77a013f36dca7f26ef3fcea99de654d52cad0ee6a877a8481eef05c9e26c62d086d3b6364ad18c5189", 0x1d3}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000b00)=ANY=[@ANYBLOB="7896d820eb5cecbd0123c3ec8878215ed132477b909c0f8a441696568a2a7bca06d2bbf44b434920e3e0fca111ec6658dc5f9d3d6eef2007f10d5b56e47e218e4a70de7c4aa6c850772f4004dd50bbbc8de05a04dc7e9de0f91ca73acc777045059030729d2443aace0501f4ce921b2297c1146cf151df828af1a24e1808bf777329ad4a4a", @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r0], @ANYBLOB="00000000000034ef5828c3e4c71800005e2d78e2", @ANYRESHEX=r3, @ANYBLOB="00000000ec1400000000f62700000000000000882d6c79b9c65000b72a121626001f15593132bd005b3c06f1c93cc4bdc08702262230cbe807b2badd0c3917c24a30416869862864d6411fb31352995ed18133b1d5aade0164d614819282314df8c4742b2425651ce2aede87fb972dfe2fcc56bfa4250edcda304d6f31dfb3ad6670eec492f8786b82c22854cd73275f5912133a93", @ANYRES64, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00'/28, @ANYBLOB="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", @ANYBLOB='\x00\x00\x00\x00\b\x00'/28]) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0xfab, 0x80}, {0x6e3, 0x3, 0x20, 0x40}, {0x3, 0xce, 0x3f, 0x5}, {0x9, 0x2, 0x80, 0x9}, {0x7, 0x0, 0xa9, 0x8}, {0x5, 0x43, 0x8, 0x2}, {0x8, 0x53, 0x7b, 0x7}]}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000300)={0x3, 0x3631564e, 0xc7f, 0x3ff, 0x1, @stepwise={{0x2ead02dc, 0x800}, {0xe0000000, 0xffff}, {0x1abc, 0x6}}}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x30) [ 938.840911][T23090] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoun [ 938.840911][T23090] " for option "errors" [ 938.840911][T23090] 16:55:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) 16:55:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x560e, 0x0) 16:55:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) [ 939.057138][T23416] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 939.081200][T23098] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "wsrjquota=syz" [ 939.094709][T23416] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 16:55:33 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoun%,usrjquota=syz,commit=0x0000000000000004,']) 16:55:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) 16:55:33 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,xsrjquota=syz,commit=0x0000000000000004,']) 16:55:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f0000000180)=[{0x2, 0x2, {0x0, 0xe52927fdbc96ca8d, 0x3}, {0x0, 0x0, 0x2}, 0x1, 0xff}, {0x0, 0x0, {0x1, 0xff, 0x4}, {0x2, 0xff, 0x1}, 0xff, 0xff}, {0x2, 0x3, {0x2, 0x1, 0x4}, {0x1, 0xff}, 0x2, 0xff}, {0x1, 0x1, {0x0, 0x0, 0x3}, {0x1, 0xff, 0x3}, 0x2, 0x2}, {0x1, 0x3, {0x2, 0xff, 0x2}, {0x0, 0x0, 0x2}, 0x0, 0xfe}], 0xa0) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "9252aa217680addd2e1f8478bc8336a7e0ac94a2"}, 0x15, 0x3) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000300)={r6, 0x5, 0x2, [0xff, 0xffff]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000380)={r7, 0x6}, &(0x7f00000003c0)=0x8) socket$netlink(0x10, 0x3, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x2e, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa}, r8}}, 0x30) 16:55:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) [ 939.428361][T23536] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoun%" for option "errors" [ 939.428361][T23536] [ 939.497370][T23548] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 939.516732][T23548] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 16:55:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) [ 939.551806][T23545] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "xsrjquota=syz" 16:55:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x5437, 0x0) [ 939.720115][T23545] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "xsrjquota=syz" [ 939.731309][T23536] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoun%" for option "errors" [ 939.731309][T23536] [ 939.746345][T23568] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 16:55:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x6364, 0x0) 16:55:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x5437, 0x0) 16:55:34 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,zsrjquota=syz,commit=0x0000000000000004,']) 16:55:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1, 0x4}, r2}}, 0x30) acct(&(0x7f00000000c0)='./file0\x00') 16:55:34 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoun\\,usrjquota=syz,commit=0x0000000000000004,']) 16:55:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x8903, 0x0) 16:55:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x5437, 0x0) [ 940.151619][T23787] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "zsrjquota=syz" 16:55:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) [ 940.270258][T23796] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoun\" for option "errors" [ 940.270258][T23796] 16:55:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) [ 940.385701][T23787] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "zsrjquota=syz" 16:55:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) 16:55:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x8912, 0x0) 16:55:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) 16:55:35 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u\nrjquota=syz,commit=0x0000000000000004,']) 16:55:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x98, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x3c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x98}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000580)={0xeac, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0xe68, 0x8, 0x0, 0x1, [{0x5cc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x278, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x41}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="597ebae2d12df7088c33a07fb074f614"}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x15}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8001}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x1, @ipv4={[], [], @broadcast}, 0x2}}, @WGPEER_A_ALLOWEDIPS={0x274, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="6860211220a3c9626a73953e93752c61"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x30}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c515d797cfeed5b728ec80075eecd7c4e2ae225d85734ec4dd3ffd976ece8868"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}]}, {0xa4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @rand_addr=0xfffffff7}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x1b, @empty, 0x7ff}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "17f4cb911a42b5e8e39cc017b5d3a564bd2f02f20ee3829b1f24f9e5c0e63602"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0f9f35d429a439b1aa784ab0e0706fb0419e0e2dabbeeaaa2f5d26433447db5"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "52081fdfa8b0125d085ea9f264c7c6a5e8f4cbaee850a8aba31e1e1cb12a33d0"}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x4, @mcast2, 0x4}}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c1febc45dd7df2e43416e139fb10098589fd9be01446458b74b1f0c00c5040f0"}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x168, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @rand_addr="c517a9b94007c1e7271d744ed1dfe14f", 0x59}}, @WGPEER_A_ALLOWEDIPS={0x108, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x80, @mcast2, 0x7}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x394, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x390, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="4e92ec692cec2fba22858d67e6e48f65"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="85034de9ace539996cd480d6518eb18a"}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x36}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x210, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1dc, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="d0aabd9dc56077fafe16825c60ce5904"}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x5}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="c0400131be913c07768a41b209b02950"}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="a9c3fb32f45a0ec8f465e8a18843fb32"}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @rand_addr=0x6}}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0xeac}}, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x30) [ 940.714587][T23796] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoun\" for option "errors" [ 940.714587][T23796] 16:55:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) 16:55:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x8933, 0x0) 16:55:35 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remounc,usrjquota=syz,commit=0x0000000000000004,']) 16:55:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) [ 940.980473][T24040] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u [ 940.980473][T24040] rjquota=syz" 16:55:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) [ 941.090874][T24057] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remounc" for option "errors" [ 941.090874][T24057] [ 941.198208][T24057] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remounc" for option "errors" [ 941.198208][T24057] 16:55:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) [ 941.263213][T24040] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u [ 941.263213][T24040] rjquota=syz" 16:55:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x8982, 0x0) 16:55:35 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remounf,usrjquota=syz,commit=0x0000000000000004,']) 16:55:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) 16:55:36 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u#rjquota=syz,commit=0x0000000000000004,']) [ 941.580062][T24231] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remounf" for option "errors" [ 941.580062][T24231] 16:55:36 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x400454ca, 0x0) 16:55:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x20200, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000002c0)=""/13) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x30) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="63f9bd30bd0f8561c56d924cb58fe3be8c8f9a8665b736f13f4b2eecc523a96112d1496893a1419d410603e6b0f23f57d915c8ad6bcbc3996db58afe8fe9d57b206e7287ef007bb3fa50206baf3b307e610a9f453a9a95781cbe3d59bf84b9c5e2dc8d05df94b51caa47a7f03e4d1c0d0d9a1d68377ed6e5bdcb4d429fdfc25124", 0x81, r4) [ 941.709428][T24293] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u#rjquota=syz" [ 941.720514][T24231] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remounf" for option "errors" [ 941.720514][T24231] 16:55:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) 16:55:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) [ 941.873340][T24421] encrypted_key: insufficient parameters specified [ 941.934722][T24518] encrypted_key: insufficient parameters specified 16:55:36 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x40049409, 0x0) 16:55:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x5437, 0x0) 16:55:36 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remoung,usrjquota=syz,commit=0x0000000000000004,']) [ 942.081249][T24293] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u#rjquota=syz" 16:55:36 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x1, 0x6, 0x4, 0x20, 0x7f, {0x77359400}, {0x3, 0x8, 0x6, 0x83, 0x6, 0x5, "9aa33a1f"}, 0x180, 0x0, @offset=0x5, 0x6, 0x0, r2}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r4 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x9, 0x240) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xfffffffe, @mcast1, 0x2}, r3}}, 0x30) 16:55:36 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x40186366, 0x0) [ 942.228173][T24577] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoung" for option "errors" [ 942.228173][T24577] 16:55:36 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u%rjquota=syz,commit=0x0000000000000004,']) 16:55:36 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x5437, 0x0) [ 942.330279][T24641] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 942.349215][T24641] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 942.370156][T24647] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 942.380366][T24649] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 16:55:37 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x5437, 0x0) [ 942.504174][T24577] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remoung" for option "errors" [ 942.504174][T24577] [ 942.504507][T24663] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u%rjquota=syz" 16:55:37 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x5437, 0x0) 16:55:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) wait4(0x0, 0x0, 0x40000000, &(0x7f00000000c0)) 16:55:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4020940d, 0x0) 16:55:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) 16:55:37 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remounj,usrjquota=syz,commit=0x0000000000000004,']) [ 942.673510][T24663] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u%rjquota=syz" 16:55:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000000c0)={0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x30) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) 16:55:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) 16:55:37 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u*rjquota=syz,commit=0x0000000000000004,']) [ 942.947369][T24789] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remounj" for option "errors" [ 942.947369][T24789] 16:55:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r4 = dup2(r0, r3) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r6, 0x23f}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r6, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x8004000) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0xfffd, 0x0, @mcast1, 0xfffffffe}, r2}}, 0x30) [ 943.058559][T24894] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u*rjquota=syz" 16:55:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x40305828, 0x0) 16:55:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) [ 943.182026][T24911] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 943.263715][T24789] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remounj" for option "errors" [ 943.263715][T24789] 16:55:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) [ 943.376835][T24894] REISERFS warning (device loop5): reiserfs_fill_super: Cannot allocate commit workqueue 16:55:37 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remounr,usrjquota=syz,commit=0x0000000000000004,']) 16:55:38 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x80045432, 0x0) 16:55:38 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u+rjquota=syz,commit=0x0000000000000004,']) 16:55:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) [ 943.681823][T25049] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remounr" for option "errors" [ 943.681823][T25049] 16:55:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r7, 0xc0345642, &(0x7f0000000200)={0x1, "9720dc27236270d977911f773226c0864769eee4297e542b09b4938f9f6496ee", 0x0, 0x1}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r8}}, 0x18) [ 943.736107][T25115] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u+rjquota=syz" 16:55:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) 16:55:38 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x80045440, 0x0) [ 943.884916][T25115] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u+rjquota=syz" [ 943.902574][T25049] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remounr" for option "errors" [ 943.902574][T25049] 16:55:38 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remounu,usrjquota=syz,commit=0x0000000000000004,']) 16:55:38 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u-rjquota=syz,commit=0x0000000000000004,']) 16:55:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000140)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sysfs$1(0x1, &(0x7f0000000100)='cgroup.controllers\x00') write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) epoll_pwait(r4, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x7, &(0x7f0000000380)={[0x5]}, 0x8) write$P9_RXATTRWALK(r3, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x5c8f7709}, 0xf) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) 16:55:38 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x80086301, 0x0) 16:55:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) [ 944.385774][T25313] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remounu" for option "errors" [ 944.385774][T25313] 16:55:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x80184153, 0x0) [ 944.451153][T25312] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u-rjquota=syz" [ 944.545096][T25313] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remounu" for option "errors" [ 944.545096][T25313] 16:55:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) [ 944.634746][T25312] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u-rjquota=syz" 16:55:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0xffffffffffff924a, 0x0, 0x10000, 0x81}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000080)={0x6, r3, 0x10001, 0x3}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) 16:55:39 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remounw,usrjquota=syz,commit=0x0000000000000004,']) 16:55:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0xc0045878, 0x0) [ 944.794196][T25540] __nla_validate_parse: 1 callbacks suppressed [ 944.794203][T25540] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 16:55:39 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u.rjquota=syz,commit=0x0000000000000004,']) 16:55:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x2, 0x0, @loopback}}}, 0x30) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r5, @ANYBLOB], 0x40}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@mcast1, 0x3c, r5}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000080)) [ 945.027084][T25550] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remounw" for option "errors" [ 945.027084][T25550] [ 945.064127][T25628] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u.rjquota=syz" 16:55:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) 16:55:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) 16:55:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0xc0045878, 0x0) [ 945.133990][T25668] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified [ 945.276030][T25628] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u.rjquota=syz" [ 945.337834][T25550] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remounw" for option "errors" [ 945.337834][T25550] 16:55:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x560f, 0x0) [ 945.456768][T25674] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 16:55:40 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u/rjquota=syz,commit=0x0000000000000004,']) 16:55:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0xc008744c, 0x0) 16:55:40 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="7461696c733d6f6e2c636f6e762c6572726f72733d726f2d72656d6f756e74027573726a71756f74613d73797a2c636f6d6d69743d3078303030303030303030303030303030342c"]) 16:55:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x560f, 0x0) 16:55:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) [ 945.765961][T25799] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u/rjquota=syz" [ 945.816330][T25823] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remountusrjquota=syz" for option "errors" [ 945.816330][T25823] 16:55:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0xc0189436, 0x0) [ 945.949923][T25823] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remountusrjquota=syz" for option "errors" [ 945.949923][T25823] [ 946.014299][T25799] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u/rjquota=syz" 16:55:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xa0000, 0x0) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000080)=0xffffffff) 16:55:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x560f, 0x0) 16:55:40 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount\busrjquota=syz,commit=0x0000000000000004,']) 16:55:40 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u0rjquota=syz,commit=0x0000000000000004,']) 16:55:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) [ 946.324551][T25988] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remountusrjquota=syz" for option "errors" [ 946.324551][T25988] 16:55:40 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x111200, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0xf, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0xc4}, 0x44800) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) prctl$PR_GET_NO_NEW_PRIVS(0x27) io_setup(0x0, &(0x7f0000000180)=0x0) io_destroy(r2) 16:55:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0xc018aa3f, 0x0) [ 946.410899][T26044] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u0rjquota=syz" [ 946.548769][T25988] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "ro-remountusrjquota=syz" for option "errors" [ 946.548769][T25988] [ 946.610174][T26044] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u0rjquota=syz" 16:55:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) 16:55:41 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,\nsrjquota=syz,commit=0x0000000000000004,']) 16:55:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) 16:55:41 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uKrjquota=syz,commit=0x0000000000000004,']) [ 946.913407][T26149] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option " [ 946.913407][T26149] srjquota=syz" 16:55:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) 16:55:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0xffffffffffffff13, 0xfa00, {0x0, {0x1b, 0x0, 0x9, @mcast1}}}, 0x30) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f00000001c0)={{0x2, 0x3, 0x5, 0x3, 0x1d0}, 0x7, 0x6, 'id0\x00', 'timer1\x00', 0x0, 0x2, 0x80, 0x7ff, 0xa10}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x11, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e22, 0x7, @local, 0x4}}, 0x2, 0x5}, 0x90) 16:55:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0xc020660b, 0x0) [ 947.013396][T26183] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uKrjquota=syz" 16:55:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) [ 947.072903][T26149] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option " [ 947.072903][T26149] srjquota=syz" 16:55:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0xc020aa00, 0x0) [ 947.156198][T26183] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uKrjquota=syz" 16:55:41 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,#srjquota=syz,commit=0x0000000000000004,']) 16:55:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0xc028aa03, 0x0) 16:55:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) 16:55:41 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uLrjquota=syz,commit=0x0000000000000004,']) 16:55:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000300)={{0x1, 0xff}, {0x5, 0x1f}, 0x20, 0x4, 0x9}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x0, 0x0, 0x4, 0x1, {0xa, 0x4e20, 0x9, @remote, 0x3}}}, 0xfffffffffffffdbd, &(0x7f00000002c0)=[{&(0x7f00000003c0)="e868db6b1edee5fa446da16fc897624dfd0b1e886c2ed21361d1be86c0e4b6ac824b33870b27f7bf5719d88421e764", 0x2f}, {&(0x7f0000000180)="6e7695ed3cf09b2dcd2d003b015bace601544f1bfa9ef9aa7c169b868638e45983c143a4850401ceac4e51d258b4b79cb6164a719b90c50d849d52477acdc154b08386ca36ada2de1cf064d252738a2c3d7ab474cee6fe458bb4d8e19a2c61bb5d5b41e431cc2c4a7768d9139951ecc581cb8cc08a9dd5cf085e7cca0f16bb6b9a7a", 0x82}, {&(0x7f0000000240)="0904d6db6f4b5217e1e07d5f4528cc3b8f6c6a21572ce8e9a757bf6e30", 0x1d}, {&(0x7f0000000280)="ac165612817f9f6e8b1e26672fdc60e38fe5e8c5c800f3c24b342a7e9a46c1422601a859a96abc6979262d8615fd5ab35f936f73d0e43c49ba8d7293", 0x3c}], 0x4, &(0x7f0000000580)=[{0x50, 0x112, 0x1, "5c2afbe049ba15e3f1c5a66c95955176c30921076c0a6dc2693d251f67e5efe62657e06f78789ebf2620b0bd634545419fbc15cb83a79c6eb64f3c"}, {0x0, 0x131, 0xffffffff, "399c32971eca839232894cfb732b60d3f31c1aea1ad76f2faef9032b4c6d2d4c39945e6fea07955cd9bd677e753c1b2e1a21adafb8c130536831b4ca27247f4d3b25bc9216aafc5164d5e1dcbe6d7168e0b8d86ae446ef190601f0a59446be308f1e2dfe6d41627f23ab30"}, {0x0, 0x105, 0x7, "c5407500553e14ae4c214862817b281f9e0931eddd9431df37cd539df45d65ed422e06572d2d94dcead88f76cf730e12e88a0ece0be5de5009ebf572787f6acd41ee44789c752eaa7b2834aa68a2e0db58be049491ea6fd6b9b11fe2d8ac7e1f811d537fe21094c530c04c815bad266ea8ba17a7a0212982b245fc25"}, {0x0, 0x84, 0xff, "60953df9bfb92486483c333c9ab14954f11e150fbfa03466ca19d4648b3d04972941aa448eaddff79e74c27629c7c480fcf1b4176f41004d07f7f92e2b30f1"}, {0x0, 0x114, 0x1, "34025d16858480c1"}, {0x0, 0x109, 0x8000, "a13f38fe296b56ad3aeda46ce31617ab112ec105ecac2831d549b0aed13b8d11f461f85a9bfb5c772c9d1d6d5ee9fc95d41d7cf3e89f2d927f312088d15b69b2584767a9b38084424db20a2ffa1a7961be5a851e50b8f675b76c92f5cb37850c0bd61ee94f26d712d94112d381c25703a03d3069a0c353f4bd822a9ea745cd4699d299fbdaf7bc9d43c6eeb2e8d058d39ee6372d56ee1d166494c722fc978648806321be74c4bac3a39b4382fcd5bf46f3552c19e5952d7073c2456cd0ae654b7206a524ae2c0d63cbf865453777"}], 0x50}, 0x810) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000080)=0xed) [ 947.521265][T26417] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "#srjquota=syz" 16:55:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0xc0405665, 0x0) 16:55:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) [ 947.685993][T26527] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uLrjquota=syz" [ 947.798399][T26417] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "#srjquota=syz" 16:55:42 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r9, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r8, r10}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r8}}, 0x18) setresuid(0x0, 0x0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r11) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000200)={0x288, 0x0, 0x8, [{{0x2, 0x0, 0x8, 0xfffffffffffffffb, 0x7, 0x0, {0x4, 0x1, 0xffffffffffffff01, 0x6, 0x8001, 0x200, 0x5e3, 0x9, 0x284, 0x6, 0x7, 0x0, 0x0, 0xe4, 0x6}}, {0x3, 0x7f, 0x0, 0x6}}, {{0x6, 0x0, 0x1, 0x3, 0x1000, 0x79, {0x4, 0x8, 0x80, 0x1, 0xffffffffffffffc1, 0x3ff, 0x80000001, 0xfffffffd, 0x8, 0x7, 0x0, 0x0, r2, 0x66b, 0x101}}, {0x2, 0x7fffffff, 0x18, 0x3, '/dev/infiniband/rdma_cm\x00'}}, {{0x2, 0x0, 0x9c, 0x7, 0x1, 0x401, {0x5, 0x9, 0x7fffffff, 0x94, 0xfff, 0x80, 0x7fffffff, 0x7fffffff, 0x401, 0x4, 0x2f87, 0x0, r11, 0x6, 0x200}}, {0x3, 0x5, 0x0, 0x20}}, {{0x4, 0x0, 0xfffffffffffffff9, 0xfffffffffffff801, 0x3f, 0x200000, {0x0, 0x94a7, 0x80000001, 0x8, 0xff, 0x5, 0x9999, 0x7f, 0x101, 0x4, 0x1e1, r1, r2, 0x4, 0x95}}, {0x5, 0x9, 0x0, 0x3}}]}, 0x288) setfsuid(r1) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x4e23, 0x0, @mcast1}}}, 0x30) 16:55:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0xc0905664, 0x0) 16:55:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) 16:55:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x2) [ 948.030231][T26527] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uLrjquota=syz" 16:55:42 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,%srjquota=syz,commit=0x0000000000000004,']) 16:55:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) 16:55:42 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uXrjquota=syz,commit=0x0000000000000004,']) 16:55:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x3) 16:55:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x2000, @mcast1}}}, 0x30) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000080)) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffce8, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000300)) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYRESHEX=r3], 0x3}, 0x1, 0x0, 0x0, 0x40890}, 0x4004800) [ 948.318611][T26810] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "%srjquota=syz" [ 948.339794][T26885] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uXrjquota=syz" 16:55:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x4) 16:55:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) [ 948.406968][T26908] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 16:55:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x5) 16:55:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) [ 948.495208][T26908] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 16:55:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x560f, 0x0) 16:55:43 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u\\rjquota=syz,commit=0x0000000000000004,']) 16:55:43 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x560f, 0x0) [ 948.625044][T26810] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "%srjquota=syz" [ 948.690748][T27217] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 16:55:43 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,*srjquota=syz,commit=0x0000000000000004,']) 16:55:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x6) 16:55:43 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x560f, 0x0) [ 948.817174][T27218] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u\rjquota=syz" 16:55:43 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x560f, 0x0) 16:55:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}, 0x30) [ 948.953944][T27237] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "*srjquota=syz" 16:55:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r4 = dup2(r0, r3) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r6, 0x23f}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r6, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x8004000) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0xfffd, 0x0, @mcast1, 0xfffffffe}, r2}}, 0x30) 16:55:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x7) 16:55:43 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}, r1}}, 0x30) 16:55:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x8) [ 949.152943][T27218] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "u\rjquota=syz" [ 949.215782][T27237] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue [ 949.224882][T27453] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. 16:55:43 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,+srjquota=syz,commit=0x0000000000000004,']) 16:55:43 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uarjquota=syz,commit=0x0000000000000004,']) 16:55:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r4 = dup2(r0, r3) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r6, 0x23f}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r6, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x8004000) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0xfffd, 0x0, @mcast1, 0xfffffffe}, r2}}, 0x30) [ 949.414411][T27520] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. 16:55:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) r2 = getpgrp(0x0) waitid(0x3, r2, 0x0, 0x2, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/sctp\x00') r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x40000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', r6}, 0x10) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r5, r8}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r5}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0xfffd, 0x3, @dev={0xfe, 0x80, [], 0x22}}}}, 0x30) 16:55:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x9) 16:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r4 = dup2(r0, r3) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r6, 0x23f}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r6, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x8004000) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0xfffd, 0x0, @mcast1, 0xfffffffe}, r2}}, 0x30) 16:55:44 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 949.669348][T27581] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uarjquota=syz" [ 949.685990][T27584] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "+srjquota=syz" 16:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r5, 0x23f}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r5, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x8004000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) [ 949.824396][T27581] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uarjquota=syz" 16:55:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r6, r8}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0xfffffffc, @mcast1, 0x40000000}, r6}}, 0x30) 16:55:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xa) [ 949.912670][T27804] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. [ 949.977263][T27584] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "+srjquota=syz" 16:55:44 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,ubrjquota=syz,commit=0x0000000000000004,']) 16:55:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r5, 0x23f}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r5, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x8004000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:44 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,-srjquota=syz,commit=0x0000000000000004,']) [ 950.330565][T27887] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "ubrjquota=syz" 16:55:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xb) [ 950.374952][T27968] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "-srjquota=syz" 16:55:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r4, 0x0, 0x101}, &(0x7f0000000340)=0xc) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000140)) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xfffffffffffffbff, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000000)=0x1fd) 16:55:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r5, 0x23f}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r5, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x8004000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x30) [ 950.628821][T27887] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "ubrjquota=syz" 16:55:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xc) [ 950.680902][T28169] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. [ 950.762865][T27968] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "-srjquota=syz" 16:55:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xd) 16:55:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r5, 0x23f}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r5, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x8004000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 16:55:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xe) 16:55:45 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,ucrjquota=syz,commit=0x0000000000000004,']) 16:55:45 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,.srjquota=syz,commit=0x0000000000000004,']) [ 951.100381][T28395] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. [ 951.106290][T28397] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option ".srjquota=syz" 16:55:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r1, 0x3ff) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x4000, 0x0, @loopback, 0xffffffff}}}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000340)={{0x84, @dev={0xac, 0x14, 0x14, 0x40}, 0x4e20, 0x1, 'rr\x00', 0x0, 0x6, 0x17}, {@local, 0x8, 0x2, 0x8, 0xffffff11, 0x1}}, 0x44) sendmsg$nl_xfrm(r2, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x204}, 0x1, 0x0, 0x0, 0x24040094}, 0x4004800) [ 951.211200][T28403] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "ucrjquota=syz" [ 951.212041][T28397] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option ".srjquota=syz" 16:55:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000000)='\x00', &(0x7f0000000080)='./file0\x00', r0) getpeername$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev}, &(0x7f0000000100)=0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @empty, 0x441}}}, 0x30) 16:55:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r5, 0x23f}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r5, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x8004000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 16:55:45 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,0srjquota=syz,commit=0x0000000000000004,']) [ 951.401140][T28403] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "ucrjquota=syz" [ 951.436818][T28624] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "0srjquota=syz" 16:55:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x10) 16:55:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') [ 951.566572][T28624] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "0srjquota=syz" 16:55:46 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,udrjquota=syz,commit=0x0000000000000004,']) 16:55:46 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,Lsrjquota=syz,commit=0x0000000000000004,']) 16:55:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000022206be12972ace50100687372001400028008000100", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB], 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000007400)={'xfrm0\x00', r2}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000074c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000007480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c000000975c12ed70c178b3819260f5307a2679f18ca93b20ac39814e603c0fc39f433e6cca9dc608045726edf0c9e56e182ec84912e14039c6070000000000002629e82c57ccf1981807a1029b78350696d468bbfa7c047f19a3847a9983b06bbabc5bf7e611aca31321f4e083a749e9003e5dd7fa8af5308b707197552c36", @ANYRES16=0x0, @ANYBLOB="080029bd7000fedbdf250f000000050037000100000008000600", @ANYRES32=r3, @ANYBLOB='\b1\x00\b\x00\x00\x00'], 0x2c}}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140), 0x4) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f00000000c0)={0xa70000, 0xffff, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa2092a, 0xfdd, [], @p_u16=&(0x7f0000000000)=0x2}}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4) ioctl$KVM_GET_DIRTY_LOG(r6, 0x4010ae42, &(0x7f0000000100)={0x1fd, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 16:55:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r5, 0x23f}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r5, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x8004000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 16:55:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x11) [ 951.985803][T28856] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "udrjquota=syz" [ 952.007811][T28853] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "Lsrjquota=syz" [ 952.060144][T28864] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. 16:55:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x12) 16:55:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x573a00, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="320000000600000000000000000000000300000000000000020000000000000009000000a8fbbd4b000000005c2d3a766d6e65743000ca59242e1e3c3437839b"], 0x32) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg0\x00', 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0xfd1, 0x400800) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x11, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000480)={r6, @in6={{0xa, 0x4e20, 0x8, @rand_addr="978585e5398758934450f92e20adf716", 0x3}}, 0x0, 0x1, 0x9, 0x16e, 0x40, 0x401}, 0x9c) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xe) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(r2, 0x21, 0x10, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:46 executing program 0: r0 = getpgrp(0x0) waitid(0x3, r0, 0x0, 0x2, 0x0) waitid(0x2, r0, &(0x7f0000000080), 0x1, &(0x7f0000000100)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) [ 952.160899][T28975] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. [ 952.175461][T28853] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "Lsrjquota=syz" [ 952.186960][T28975] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 16:55:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)={0x1204, 0xc, 0x6, 0x101, 0x70bd29, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@generic="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", @typed={0x8, 0x58, 0x0, 0x0, @u32=0x81}, @generic="6e2199108aa5513f58473e84223d4d04e725f2906101c923cc9b76ae2659a443ae42ca5416748de8041e0e0ef08bd48a18a50bfd863a5aa0ae05f6c24674aab5503a6c095f422fa82bce2bd1690bcf5041b445b41ec4b466bcb4eb36e198449b940bbfba3ee61df67bd02e44d9cd984f3011e864ec4104785cfc652f68b5b4d7974bf20f05890677da503ebce9974f6b7bc5c790730b387569973fc5a43978896d22a54462e07e743704f40dcc3fd09e6a6348237edd5c182b0ba6312c9c0b1e146fde", @nested={0x123, 0x8b, 0x0, 0x1, [@typed={0x4, 0x41}, @typed={0x1f, 0x25, 0x0, 0x0, @str='systemem0vmnet1md5sum\xd2+&:%\x00'}, @typed={0x8, 0x80, 0x0, 0x0, @ipv4=@rand_addr=0x9}, @generic="7db689adafb8a814fc3c9d07dfbbb33e2ad96bf2ab52fe5e6da11a3517d2b9d19352d1dd8b660b3a23748e0f57eaba9adec87e0fc5a7e526a1385729f830375c16db45518137395bc12639e7463da2505062640a8c8f030179ee10df71acd3733f77201c715140e51306ee17ff2bcbd9d4143f3461b4dff3360749cbd08dfd1e90636628018fd7b708c82c8151c05c7a33e0fc86855bfe02addaca7c4e9bd8329e9279f7052a2431aade541aee7ba93403c1f44f5930d3775eb3092c7e0edeee6fccfff021ddc28880800c863136f7e254c8dea96c7ea1fce6afa74658fbc1152e2fb728b44d564c70e32a", @typed={0x8, 0x1f, 0x0, 0x0, @u32=0x1}]}]}, 0x1204}, 0x1, 0x0, 0x0, 0x20004044}, 0x4040080) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x16be3000) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 16:55:47 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uhrjquota=syz,commit=0x0000000000000004,']) 16:55:47 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,Xsrjquota=syz,commit=0x0000000000000004,']) [ 952.319503][T28856] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "udrjquota=syz" 16:55:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r5, 0x23f}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r5, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x8004000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x25) 16:55:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @local}, r2}}, 0x30) [ 952.808531][T29221] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uhrjquota=syz" [ 952.828024][T29228] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "Xsrjquota=syz" 16:55:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r5, 0x23f}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r5, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x8004000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000000c0)) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) 16:55:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x5c) [ 953.002518][T29228] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "Xsrjquota=syz" [ 953.013949][T29221] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uhrjquota=syz" [ 953.091082][T29432] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. 16:55:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x300) [ 953.138862][T29462] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 16:55:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x44, 0xfa00, {0x0, {0x1b, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x4}, r2}}, 0x30) 16:55:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r5, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:47 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,csrjquota=syz,commit=0x0000000000000004,']) 16:55:47 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uirjquota=syz,commit=0x0000000000000004,']) [ 953.455079][T29564] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. 16:55:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x500) [ 953.543545][T29563] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "csrjquota=syz" 16:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, 0x0, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:48 executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r0}]}}}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r8}]}}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb8, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x20}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x7f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x2}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0x1, 0xb, 0x4, 0x80000000, 0x5, {0x0, 0x2710}, {0x2, 0x1, 0x7, 0x7f, 0x8, 0x2, "5617a1f5"}, 0x2, 0x1, @userptr=0x100000000, 0x5, 0x0, r9}) ioctl$EXT4_IOC_SWAP_BOOT(r10, 0x6611) write$RDMA_USER_CM_CMD_BIND_IP(r9, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) [ 953.617413][T29672] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uirjquota=syz" [ 953.688825][T29679] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. 16:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, 0x0, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x600) [ 953.744680][T29687] device batadv0 entered promiscuous mode [ 953.836221][T29687] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 953.871697][T29563] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "csrjquota=syz" [ 953.926607][T29687] device batadv0 left promiscuous mode 16:55:48 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,ukrjquota=syz,commit=0x0000000000000004,']) [ 954.138680][T29788] device batadv0 entered promiscuous mode [ 954.165559][T29944] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "ukrjquota=syz" 16:55:48 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x80000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r3, 0x300, 0x70bd2b, 0x0, {{}, {}, {0x4}}}, 0x20}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[]}, 0x1, 0x0, 0x0, 0xc8c5}, 0x48800) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x0, 0x1, 0x3}}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x111300, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e21, @broadcast}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0xffff, 0xfffffffd, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r4}}, 0x30) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r7 = accept4$ax25(r6, 0x0, &(0x7f00000042c0), 0x80000) ioctl$sock_ax25_SIOCDELRT(r7, 0x890c, &(0x7f0000004300)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null]}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0xca8f, 0x6, 0x4, 0x100, 0x8, {0x77359400}, {0x4, 0x0, 0x1f, 0x4, 0x7f, 0x7f, "bbd48e90"}, 0xfffffffb, 0x2, @offset=0x800, 0x7f, 0x0, 0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r8, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x58, r9, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:syslog_conf_t:s0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000080}, 0x40) ioctl$VIDIOC_G_TUNER(r6, 0xc054561d, &(0x7f0000000140)={0x8001, "3a504938fe29c57664b2fce1a087e621fbf8bd74cc142e533b4af26d4b9594ce", 0x2, 0x800, 0x1000, 0x1, 0x4, 0x0, 0x20, 0x7ab}) 16:55:48 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,dsrjquota=syz,commit=0x0000000000000004,']) 16:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, 0x0, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x700) [ 954.237138][T29788] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 954.306988][T29788] device batadv0 left promiscuous mode 16:55:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{0x4, 0x4, 0x7f, 0x6}, {0x800, 0x5, 0x7, 0x3}, {0x8, 0x4, 0x6, 0x7}, {0x6, 0x6b, 0x1, 0x2}, {0x8000, 0x4}, {0x5, 0x7f, 0xfc, 0x1}, {0x2, 0x7, 0x6, 0x1}]}, 0x10) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r6, r9}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x823, @mcast1, 0x565f}, {0xa, 0x4e23, 0x1, @local, 0x800}, r6, 0x4}}, 0x48) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xef0, @loopback}, r11}}, 0x30) [ 954.373295][T29944] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "ukrjquota=syz" [ 954.381816][T30027] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "dsrjquota=syz" [ 954.540016][T29789] device batadv0 entered promiscuous mode [ 954.546588][T30027] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "dsrjquota=syz" [ 954.596612][T29789] lo: Cannot use loopback or non-ethernet device as HSR slave. 16:55:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r4, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x900) 16:55:49 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,ulrjquota=syz,commit=0x0000000000000004,']) [ 954.717147][T29789] device batadv0 left promiscuous mode 16:55:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x44) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000140)={{0x9e, 0x2}, 0x0, 0xffffff2e, 0x9, {0x6, 0x1}, 0x14, 0xf6f}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fstatfs(r2, &(0x7f0000000080)=""/192) 16:55:49 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,fsrjquota=syz,commit=0x0000000000000004,']) [ 954.984609][T30370] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "ulrjquota=syz" 16:55:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r4, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x30) 16:55:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xa00) [ 955.213225][T30484] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "fsrjquota=syz" [ 955.242693][T30370] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "ulrjquota=syz" [ 955.255420][T30494] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. [ 955.467778][T30484] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "fsrjquota=syz" 16:55:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup2(r0, r2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r4, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:50 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uorjquota=syz,commit=0x0000000000000004,']) 16:55:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:50 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,gsrjquota=syz,commit=0x0000000000000004,']) 16:55:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xb00) [ 955.804082][T30737] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "gsrjquota=syz" [ 955.878526][T30774] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uorjquota=syz" 16:55:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xc00) 16:55:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:55:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup2(r0, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r4, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) [ 956.212714][T30774] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uorjquota=syz" 16:55:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) [ 956.255729][T30737] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:55:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x1c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00') r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)={r2, 0x7fff, 0x7a1, "60acbe66a4e47100d98d3ab752c8c90da5a9c1f6bbdd125dc587f661ef3450877717d9ce183a666dd9f3ba542bb5ec5bc12e71145a59510229aae54d6b1a014094fd5bd027e93451a2998ff2339b11814a209f483edfeebaba5c7b70b64b13c5f2a45d4fd843eff1fb97c27e90727d2db6d5debadf44"}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x30) 16:55:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xd00) 16:55:51 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x11, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r6, 0xffff}, &(0x7f0000000100)=0x8) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @rand_addr="f303ae53e6c200b4a3d120fa6899c563"}}}, 0x30) 16:55:51 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uprjquota=syz,commit=0x0000000000000004,']) 16:55:51 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,hsrjquota=syz,commit=0x0000000000000004,']) 16:55:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup2(r0, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r4, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) [ 956.666356][T31220] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. 16:55:51 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x200000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x4) 16:55:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xe00) [ 956.868104][T31390] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uprjquota=syz" [ 956.889336][T31407] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "hsrjquota=syz" 16:55:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r2}}, 0x30) 16:55:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) dup2(r0, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r4, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:51 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0xfed8, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000000140)=""/140, 0x8c}, {&(0x7f0000000200)=""/79, 0x4f}], 0x3) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$TCSETXF(r3, 0x5434, &(0x7f00000000c0)={0x4, 0x7ff, [0xfff, 0x1, 0xd4d6, 0x40, 0x3], 0x9}) 16:55:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x1100) [ 957.173441][T31407] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "hsrjquota=syz" [ 957.184415][T31390] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uprjquota=syz" 16:55:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) uselib(&(0x7f0000000000)='./file0\x00') r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 16:55:51 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,utrjquota=syz,commit=0x0000000000000004,']) 16:55:51 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,isrjquota=syz,commit=0x0000000000000004,']) 16:55:51 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r3, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e23, @broadcast}], 0x4c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x30) 16:55:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x1200) [ 957.408130][T31746] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 16:55:52 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8000, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x4, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x30) [ 957.588427][T31794] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. [ 957.635767][T31803] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "utrjquota=syz" [ 957.649468][T31798] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "isrjquota=syz" 16:55:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f00000000c0)) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000000)={0x4, 0x3f, 0x40e6}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat(r2, &(0x7f0000000100)='./file0\x00', 0x181480, 0x24) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000140)={0x1}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:52 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) socket$kcm(0x10, 0x2, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r2, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x2500) 16:55:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r5, r7}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r5}}, 0x38) 16:55:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r5}}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r7, r9}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r7}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) [ 957.955878][T31803] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "utrjquota=syz" [ 958.055901][T31798] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue [ 958.083039][T31947] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 16:55:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x5c00) 16:55:52 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uurjquota=syz,commit=0x0000000000000004,']) 16:55:52 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,jsrjquota=syz,commit=0x0000000000000004,']) 16:55:52 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) socket$kcm(0x10, 0x2, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r2, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3ff, 0x241) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x501000, 0x0) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000000300)=[0x400, 0x8]) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xffffffff, @empty, 0x1}, r7}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) [ 958.315740][T32236] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 16:55:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x1000000) [ 958.456566][T32281] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jsrjquota=syz" 16:55:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10, r3, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000000), 0x4) 16:55:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x2000000) 16:55:53 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) socket$kcm(0x10, 0x2, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r2, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) [ 958.612248][T32281] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jsrjquota=syz" 16:55:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x4d6, 0x200800) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000100)={r4, 0x0, 0x5, r5}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:53 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,lsrjquota=syz,commit=0x0000000000000004,']) 16:55:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) [ 958.918307][T32527] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uurjquota=syz" 16:55:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r5, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004010) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r5, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1000}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xa7, 0x3}}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x74}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0xff}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x40}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x1f}, @NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x850}, 0x4001) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) [ 958.970032][T32736] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "lsrjquota=syz" [ 959.183283][T32736] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "lsrjquota=syz" [ 959.194314][T32527] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uurjquota=syz" 16:55:53 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uxrjquota=syz,commit=0x0000000000000004,']) 16:55:53 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r2, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x3000000) 16:55:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffeb0, 0xfa00, {0x0, {0x1b, 0x0, 0x40000, @remote}}}, 0x30) 16:55:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x13f, 0x8}}, 0x20) 16:55:53 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,osrjquota=syz,commit=0x0000000000000004,']) 16:55:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000180)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x6, @local, 0xfffffffd}, r3}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f, 0x4}}, 0x20) chroot(&(0x7f00000000c0)='./file0\x00') [ 959.572690][ T401] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "osrjquota=syz" [ 959.574412][ T423] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uxrjquota=syz" 16:55:54 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r2, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:55:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x30) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x100, 0x0, 0x5, 0x2}, {0xff, 0x4, 0x81, 0xd4}]}) [ 959.792910][ T423] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uxrjquota=syz" 16:55:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x4000000) 16:55:54 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r1, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) [ 959.905375][ T555] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 16:55:54 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uyrjquota=syz,commit=0x0000000000000004,']) 16:55:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) r4 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r5) setgroups(0x3, &(0x7f0000000140)=[r2, r3, r5]) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffff, 0x248100) 16:55:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}, r2}}, 0x30) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfffffffffffffffd) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xb4, 0x0, &(0x7f0000000080)) getsockopt$inet_int(r3, 0x0, 0x32, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 960.018523][ T572] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 960.039902][ T401] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "osrjquota=syz" 16:55:54 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,psrjquota=syz,commit=0x0000000000000004,']) 16:55:54 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r1, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x5000000) 16:55:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000180)=0x80, 0x4) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) sendto$rose(r4, &(0x7f00000000c0)="e3d7d3b47b5334f892d7ff2f36ba73ac54d15fa157f27e651d1e69926eeeec3ae263eee0b45a54cfaa69b38c2b937f359ea01cc872194793cd7c48327d3ca6077c6c5f7bb24dd11f6863ea195fcb89000f26d38d24e4af1471d1", 0x5a, 0x2004001, &(0x7f0000000140)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) mkdirat$cgroup(r5, &(0x7f00000001c0)='syz0\x00', 0x1ff) [ 960.389890][ T792] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uyrjquota=syz" [ 960.517109][ T807] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "psrjquota=syz" 16:55:55 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r1, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) [ 960.614397][ T792] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uyrjquota=syz" 16:55:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x6000000) 16:55:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x10d01, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r5, r7}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000200)=0x4, r5, 0x0, 0x0, 0x1}}, 0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @multicast1}}, [0x6, 0xc9, 0x4, 0x4, 0xfc000, 0x7fff, 0x7f, 0x77d, 0x7, 0x7, 0x9, 0x3, 0x0, 0x100000001, 0x3]}, &(0x7f0000000280)=0x100) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000240)) 16:55:55 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r1, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:55 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uzrjquota=syz,commit=0x0000000000000004,']) [ 960.920131][ T807] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:55:55 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r1, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x7000000) 16:55:55 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,rsrjquota=syz,commit=0x0000000000000004,']) [ 961.136999][ T1048] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uzrjquota=syz" 16:55:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r3, r5}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0xa, 0x7, @local}, r3}}, 0x30) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r7 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r6, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}, 0x1, 0x50000}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r11 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r11, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r10}, @IFLA_HSR_SLAVE2={0x8, 0x2, r12}]}}}]}, 0x40}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRES16=r6, @ANYBLOB="000827bd7000fbdbdf250a00000008000600", @ANYRES32=r12, @ANYBLOB], 0x5}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) 16:55:55 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x6, 0x80000001, 0x9, 0x5, 0x14}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r1, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) [ 961.333737][ T1048] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "uzrjquota=syz" [ 961.360146][ T1067] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "rsrjquota=syz" 16:55:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x8000000) 16:55:56 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r1, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:56 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r1, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x9000000) 16:55:56 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,ssrjquota=syz,commit=0x0000000000000004,']) [ 961.579899][ T1189] device batadv0 entered promiscuous mode 16:55:56 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r1, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) [ 961.647387][ T1189] lo: Cannot use loopback or non-ethernet device as HSR slave. 16:55:56 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,us\njquota=syz,commit=0x0000000000000004,']) [ 961.740543][ T1316] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "ssrjquota=syz" 16:55:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xa000000) [ 961.838309][ T1189] device batadv0 left promiscuous mode 16:55:56 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r1, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) [ 961.970639][ T1316] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "ssrjquota=syz" [ 961.985925][ T1530] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "us [ 961.985925][ T1530] jquota=syz" 16:55:56 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,tsrjquota=syz,commit=0x0000000000000004,']) [ 962.293197][ T1656] device batadv0 entered promiscuous mode [ 962.373198][ T1530] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "us [ 962.373198][ T1530] jquota=syz" [ 962.426442][ T1656] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 962.470312][ T1768] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "tsrjquota=syz" [ 962.536581][ T1656] device batadv0 left promiscuous mode [ 962.722460][ T1768] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "tsrjquota=syz" 16:55:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:57 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r0, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xb000000) 16:55:57 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,us%jquota=syz,commit=0x0000000000000004,']) 16:55:57 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,wsrjquota=syz,commit=0x0000000000000004,']) [ 962.927600][ T1789] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "us%jquota=syz" 16:55:57 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r0, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r5, r7}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r5, 0x1}}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x11f) ioctl$TIOCL_GETKMSGREDIRECT(r3, 0x541c, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1, 0x6ff}, r2}}, 0x30) 16:55:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xc000000) 16:55:57 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,us\\jquota=syz,commit=0x0000000000000004,']) [ 963.245762][ T1919] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "wsrjquota=syz" [ 963.433086][ T1919] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "wsrjquota=syz" 16:55:58 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r0, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xd000000) 16:55:58 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,xsrjquota=syz,commit=0x0000000000000004,']) [ 963.601174][ T2039] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "us\jquota=syz" 16:55:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xe000000) 16:55:58 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0xffffffffffffffe7, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x54) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000140)={0x1, 0x7, 0x6, 0x1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) getsockname$netlink(r4, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) [ 963.858132][ T2039] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "us\jquota=syz" [ 963.914933][ T2161] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "xsrjquota=syz" 16:55:58 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:58 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjq\nota=syz,commit=0x0000000000000004,']) 16:55:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x10000000) 16:55:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106, 0x6}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r3, r5}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @empty}, r3}}, 0xfffffffffffffd09) [ 964.124066][ T2161] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "xsrjquota=syz" 16:55:58 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,zsrjquota=syz,commit=0x0000000000000004,']) 16:55:58 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x11000000) 16:55:59 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) fstatfs(r1, &(0x7f00000000c0)=""/81) [ 964.425439][ T2335] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjq [ 964.425439][ T2335] ota=syz" [ 964.528109][ T2420] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "zsrjquota=syz" [ 964.631441][ T2335] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjq [ 964.631441][ T2335] ota=syz" 16:55:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x12000000) [ 964.840603][ T2420] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "zsrjquota=syz" 16:55:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x200000000, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:55:59 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:59 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjq#ota=syz,commit=0x0000000000000004,']) 16:55:59 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) [ 965.017484][ T2618] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjq#ota=syz" 16:55:59 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:55:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) connect$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0)={0x23, 0x6, 0x5, 0x6}, 0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$MON_IOCG_STATS(r3, 0x80089203, &(0x7f0000000140)) 16:55:59 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u\nrjquota=syz,commit=0x0000000000000004,']) 16:55:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x25000000) 16:55:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_GETFMTS(r3, 0x8004500b, &(0x7f0000000100)=0x1a) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) write$capi20(r4, &(0x7f00000000c0)={0x10, 0x3, 0x80, 0x82, 0x6, 0x3}, 0x10) [ 965.315696][ T2618] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjq#ota=syz" 16:55:59 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) [ 965.405794][ T2698] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u [ 965.405794][ T2698] rjquota=syz" 16:56:00 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjq%ota=syz,commit=0x0000000000000004,']) 16:56:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x5c000000) 16:56:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@multicast, @random="f0587f06b3a0", @val={@val={0x9100, 0x3, 0x1, 0x4}, {0x8100, 0x1, 0x0, 0x4}}, {@canfd={0xd, {{0x0, 0x1, 0x1, 0x1}, 0x34, 0x0, 0x0, 0x0, "787294224ec7852ff708da94372ce406a14458fb8fc4f2fcaa71716077aaeccb6a1c84722a94802c92525e1923eca57c151c300d8a3e4a2f72600816e64fa43b"}}}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = pidfd_getfd(r3, r0, 0x0) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f00000000c0), 0x4) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) sendmsg$sock(r5, &(0x7f0000000480)={&(0x7f0000000180)=@l2={0x1f, 0xc7cf, @fixed={[], 0x10}, 0x5, 0x2}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)="7f23b366c25fa89707e4c862450285654aa66a7d45e9950c8f843c865d2c627b0bc14bf4cd76623e31522989bf555ee764605198d62d81d3d416fb2d20da05ee0caefad4885648b83f3fc1d7ba33272c6b8b8588ff975ea8bf268ad430b85168ca95bc28e171070d657f53a02b6d58d32ef1ad74a25d6e7bc364d352c05b1f2583f664be679e0f03f15d87d2608f7fc27f1673688f564f2b7a21e0f458", 0x9d}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f00000002c0)="a860a35fd4d40480c37e43857fa58e9d3725e89851148c10525ea24b099f19ace7550a796525e54ed05115335118dfd968ea2128f0b7266736d9ea34ecbf2694ff5801decc5610a1d4c8ed9696dbb11cf5d53f944da2361085fb945fd7757a89c5e2f6591f014ea9d2dc9265aa23218fef2f868ecbeaf0f6bd84b60d328444e41087d7c109bf0c7c3ebf5d5238283bdc3b95a445f5ba32882bafdf01dea992ade7ec860c4291c25df2a7f685c52799f1bfaff157c7d81c1e4a4f10bc4b478df9ac82", 0xc2}], 0x3, &(0x7f0000000400)=[@mark={{0x14, 0x1, 0x24, 0x3f}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x48}, 0x4) 16:56:00 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) [ 965.740216][ T2698] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u [ 965.740216][ T2698] rjquota=syz" [ 965.785190][ T2822] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjq%ota=syz" 16:56:00 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u#rjquota=syz,commit=0x0000000000000004,']) 16:56:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x1000000000000) 16:56:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x800, @mcast1}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x6c, r4, 0x0, 0x0, 0x1}}, 0x20) [ 965.931311][ T2822] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjq%ota=syz" 16:56:00 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, 0x0, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:56:00 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjq*ota=syz,commit=0x0000000000000004,']) 16:56:00 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, 0x0, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:56:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x100000000000000) [ 966.237588][ T3161] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u#rjquota=syz" 16:56:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f0000000140)={r6, 0xc1db296ba2f28640}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000180)={r6, 0x2, &(0x7f0000000080)=[0x10001, 0xfffffffb], &(0x7f00000000c0)=[0x0, 0x7f, 0x0, 0x8, 0x8000, 0x8000], 0x45, 0x8, 0x8, &(0x7f0000000100)=[0x3ff, 0x9, 0x80000000, 0x1, 0x1, 0x1, 0x7ff, 0x1], &(0x7f0000000140)=[0xb]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000240)={r6, 0x1}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x3, 0x55, &(0x7f0000000340)="2e539f1abb436736566e7d8315ce5bad8a79c1633dcf8633287e918c548ecf09a4fe8af8a1ac0c22c665475fd83bfedba0a8a98f06dbb57df68087e31bd8375b7bcc5600fb596721aab65aa91bc8d5bd186ed92d85"}) write$FUSE_NOTIFY_INVAL_INODE(r7, &(0x7f0000000200)={0x28, 0x2, 0x0, {0x0, 0x2, 0x821b}}, 0x28) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e20, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, 0x58a}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="48000000000000002900000037000000020500000000000008020008010900000000000000000005020009c204800000000400000800000100050200020401080000001400000000000000290007000000000000000007000000001400000000000000290000003e00dc029285210dee95ee4b363d2300000900000000000000"], 0x78}, 0x4008000) 16:56:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x200000000000000) [ 966.401057][ T3292] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjq*ota=syz" [ 966.422414][ T3161] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u#rjquota=syz" 16:56:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000140)={0x0, 0x3}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200900, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x30) 16:56:01 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, 0x0, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) 16:56:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getpeername$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000180)=0x10) 16:56:01 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u%rjquota=syz,commit=0x0000000000000004,']) 16:56:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x300000000000000) 16:56:01 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r1}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) [ 966.737714][ T3292] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjq*ota=syz" 16:56:01 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r1}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) [ 966.802615][ T3455] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u%rjquota=syz" [ 966.837827][ T3435] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 16:56:01 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjq+ota=syz,commit=0x0000000000000004,']) 16:56:01 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r1}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) [ 966.941256][ T3455] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u%rjquota=syz" 16:56:01 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r1, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x100, 0x0) 16:56:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x400000000000000) 16:56:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x11, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={r6, 0x1000, 0x14, 0x3, 0x7fff, 0x5}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={r7, @in={{0x2, 0x4e23, @multicast1}}, 0x6, 0x101, 0x51, 0xd5b, 0x60, 0xa2a2, 0x6d}, 0x9c) 16:56:01 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u*rjquota=syz,commit=0x0000000000000004,']) 16:56:01 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1f, r1, 0x23f}, 0x30}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 967.120742][ T3597] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjq+ota=syz" [ 967.302064][ T3616] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u*rjquota=syz" [ 967.364863][ T3597] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjq+ota=syz" 16:56:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x1, 0x1}, {0x2, 0x0, 0x1}}, {{0x1, 0x1, 0x0, 0x1}, {0x4, 0x0, 0x1, 0x1}}, {{0x1, 0x1, 0x1, 0x1}, {0x1, 0x0, 0x1}}, {{0x0, 0x1, 0x1, 0x1}, {0x3, 0x1}}, {{0x0, 0x1, 0x1, 0x1}, {0x4, 0x1, 0x1, 0x1}}, {{0x4, 0x0, 0x0, 0x1}, {0x4, 0x0, 0x1, 0x1}}, {{0x0, 0x1, 0x1, 0x1}, {0x1}}], 0x38) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:56:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0xb3, 0x0, {0x3, 0x0, 0x10001, 0x2, 0x8}, 0x1ec}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:56:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"04ec815c8c0583edb2d23f6365dbe8380ad1f2c83b2b2edce46e11104bbcfb19eb231447629b6cec455f32942fdf42257a2f3d25d552261532ac503fcd3780b1b858264b8edf3aef6cb7e225312373accee404d473e40af6eed2d3a403a1ac0887ac6888c29538a806c142adaf38570da08a541c265da9d11e85d486aad313042c5127523ca5c0225da0bc5951c5fa9d8f99eb46f5afbcd873c29f308aa4151f8b197f9dff6d5b9ba26ae081662496ad02e496a35baa59039ee8f8e634265fa84573739381a354be6c6f498441137ef6a3d6484bdad788090bc68f7f6d1a9b97c781d8f61420c02afe4ea79c4c7a3f8a409bec042157972904d3e0f7712860cffc30a336cce15c082a22577a8b6d9bfe2a62c168e65459bc6766ed8e2414f813d96d2a0b847c5655f0b52e4678feadab02b71e0986650e54ba2d2fb40abaa3593b61daddb816f1dddd6fe9cbcc7699c92091eb74df785c99a9d677ec30bc4ab0bf4fcc44f18f1d8d6949ad1cd8b7c45801fc1eb72bd45877e85edf7aed8497937071d47835fcbfdc839e9ada3e671b56c874629b6a5125b1b301556ed9b31227243a242f07f6a749b354c278271831a75e7a8b4abc8753509404350afc4a69b6662c16eac4da401025f06b76ff6072860e7c4ed10945a85924c33a1e7fc6f9fa452f5138ef7b408eccd82f91373122083ef2424dc9e120ce5b5ef86ecc569ba257021cc21f57dd08b6ca4ca1b694870cb81517dae9b397d827122de765501a2358d85e6314839b163c8f53f725f2f264dda3fd754cc1fc4f0c582d5f2eb3fd1c53d8e848d2282d58f207006f6f451b3fd3f43f37bca77c00856860df9aa9879db6a1ed787963650f6be839ddc819f55581b21708701f6c01fc7b5af9d9d3d0b07b1543805297c19ed71bf30e5a2faa12c2ae97a9ca5b11f188d3dd6711be19d3aeefc0f17aa4409168952787924d5fe10b290e981311ed951c87f9c519d320b853c6024edff52f5a11d6b2e44253570941bb493d486dac5e95fa77154a12649ed836ce8b77c96705fae01c8be47a638893317547e8ab53b4516b08ba364c50ae22bd9042ba247dc3383ce05e9362049e87eda6786c795a7cf1aeb180c7163dcc802ca9987d3d72034770976efae447bdf9a123393b9d8ca6ddcb0fc011c089b9e5b69a12950decfa9eb3f479d96e3e3eb740dd0a9f6951322cd2ff7197d0141870762b0b1819afa623dde3ec4d36a8b1007709d4ccd320cc7559765ef1c12ccec3acbd9c84c7755cb72bc2d2f8867fd368991fcae660ec7ccb06d0fec8fd88e5739c8b4fc0bc39ef60729ea9ddaa8839659a63a069d73de967df825743ddfd1f31d76eff28319f56dfc9a4d17cde2c22b5717d2d22386c17b8f1519f68dae6c87b15337f3a07492ffd30d4b57c66682c133bd138dc9c7a1a064f4ff53ff6a188"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r5, r7}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r5}}, 0x38) 16:56:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) uselib(&(0x7f0000000180)='./file0\x00') write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @dev}, &(0x7f0000000100)=0x1a) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x30) 16:56:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x500000000000000) 16:56:02 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjq-ota=syz,commit=0x0000000000000004,']) 16:56:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r5, r7}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r5}}, 0x38) 16:56:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x101c00, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x7) getsockopt$inet_int(r1, 0x10d, 0xb4, 0x0, &(0x7f0000000080)) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f00000000c0)={0x0, 0x9}, 0x2) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:56:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x19}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x8}, 0x20004000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x78, 0x3, 0x7, 0x3, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x100}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x441}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5e7}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x6}]}, 0x78}, 0x1, 0x0, 0x0, 0x5}, 0x20040880) [ 967.764281][ T3616] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:56:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r6, r8}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r6}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:56:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r5, r7}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r5}}, 0x38) 16:56:02 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u+rjquota=syz,commit=0x0000000000000004,']) [ 967.965385][ T3809] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjq-ota=syz" 16:56:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x600000000000000) [ 968.119323][ T3924] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u+rjquota=syz" [ 968.182845][ T3809] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjq-ota=syz" 16:56:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x700000000000000) 16:56:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x15, 0x12, r3, 0x1ff000) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f00000000c0)=0xc2e8) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x2) 16:56:02 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjq.ota=syz,commit=0x0000000000000004,']) 16:56:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10}, 0x18) [ 968.436315][ T3924] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:56:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x800000000000000) 16:56:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r5}}, 0x38) 16:56:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:56:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) [ 968.650014][ T4290] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjq.ota=syz" 16:56:03 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u-rjquota=syz,commit=0x0000000000000004,']) 16:56:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x900000000000000) 16:56:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x94400, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = getpgrp(0x0) waitid(0x3, r3, 0x0, 0x2, 0x0) r4 = getpgrp(0x0) waitid(0x3, r4, 0x0, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = getpgrp(0x0) waitid(0x3, r4, 0x0, 0x1, 0x0) r7 = getpgrp(0x0) waitid(0x3, r7, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@RTM_NEWNSID={0x5c, 0x58, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@NETNSA_PID={0x8}, @NETNSA_FD={0x8, 0x3, r1}, @NETNSA_FD={0x8, 0x3, r2}, @NETNSA_PID={0x8, 0x2, r7}, @NETNSA_FD={0x8}, @NETNSA_FD={0x8, 0x3, r5}, @NETNSA_PID={0x8, 0x2, r6}, @NETNSA_NSID={0x8, 0x1, 0x1}, @NETNSA_PID={0x8, 0x2, r7}]}, 0x5c}}, 0x41040) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40001, 0x0) recvfrom$phonet(r8, &(0x7f0000000080)=""/25, 0x19, 0x40000000, 0x0, 0x0) 16:56:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xa00000000000000) 16:56:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r5}}, 0x38) [ 968.965798][ T4516] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u-rjquota=syz" [ 968.975848][ T4290] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjq.ota=syz" 16:56:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xb00000000000000) 16:56:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:56:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x2}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000002940)={0x10, 0x30, 0xfa00, {&(0x7f0000002900)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x7, @empty, 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000002980)={0x11, 0x10, 0xfa00, {&(0x7f00000028c0), r7}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r6, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r7}}, 0x18) 16:56:03 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjq0ota=syz,commit=0x0000000000000004,']) [ 969.156178][ T4516] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u-rjquota=syz" 16:56:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r5}}, 0x38) 16:56:03 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u.rjquota=syz,commit=0x0000000000000004,']) 16:56:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setns(r1, 0x2000000) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000000)) 16:56:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xc00000000000000) [ 969.410606][ T4946] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjq0ota=syz" 16:56:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x80000) write$vhost_msg(r3, &(0x7f0000000240)={0x1, {&(0x7f00000000c0)=""/100, 0x64, &(0x7f0000000140)=""/241, 0x0, 0x7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x30) [ 969.517513][ T4946] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjq0ota=syz" 16:56:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xd00000000000000) [ 969.594449][ T5132] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 969.641466][ T5114] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u.rjquota=syz" 16:56:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"04ec815c8c0583edb2d23f6365dbe8380ad1f2c83b2b2edce46e11104bbcfb19eb231447629b6cec455f32942fdf42257a2f3d25d552261532ac503fcd3780b1b858264b8edf3aef6cb7e225312373accee404d473e40af6eed2d3a403a1ac0887ac6888c29538a806c142adaf38570da08a541c265da9d11e85d486aad313042c5127523ca5c0225da0bc5951c5fa9d8f99eb46f5afbcd873c29f308aa4151f8b197f9dff6d5b9ba26ae081662496ad02e496a35baa59039ee8f8e634265fa84573739381a354be6c6f498441137ef6a3d6484bdad788090bc68f7f6d1a9b97c781d8f61420c02afe4ea79c4c7a3f8a409bec042157972904d3e0f7712860cffc30a336cce15c082a22577a8b6d9bfe2a62c168e65459bc6766ed8e2414f813d96d2a0b847c5655f0b52e4678feadab02b71e0986650e54ba2d2fb40abaa3593b61daddb816f1dddd6fe9cbcc7699c92091eb74df785c99a9d677ec30bc4ab0bf4fcc44f18f1d8d6949ad1cd8b7c45801fc1eb72bd45877e85edf7aed8497937071d47835fcbfdc839e9ada3e671b56c874629b6a5125b1b301556ed9b31227243a242f07f6a749b354c278271831a75e7a8b4abc8753509404350afc4a69b6662c16eac4da401025f06b76ff6072860e7c4ed10945a85924c33a1e7fc6f9fa452f5138ef7b408eccd82f91373122083ef2424dc9e120ce5b5ef86ecc569ba257021cc21f57dd08b6ca4ca1b694870cb81517dae9b397d827122de765501a2358d85e6314839b163c8f53f725f2f264dda3fd754cc1fc4f0c582d5f2eb3fd1c53d8e848d2282d58f207006f6f451b3fd3f43f37bca77c00856860df9aa9879db6a1ed787963650f6be839ddc819f55581b21708701f6c01fc7b5af9d9d3d0b07b1543805297c19ed71bf30e5a2faa12c2ae97a9ca5b11f188d3dd6711be19d3aeefc0f17aa4409168952787924d5fe10b290e981311ed951c87f9c519d320b853c6024edff52f5a11d6b2e44253570941bb493d486dac5e95fa77154a12649ed836ce8b77c96705fae01c8be47a638893317547e8ab53b4516b08ba364c50ae22bd9042ba247dc3383ce05e9362049e87eda6786c795a7cf1aeb180c7163dcc802ca9987d3d72034770976efae447bdf9a123393b9d8ca6ddcb0fc011c089b9e5b69a12950decfa9eb3f479d96e3e3eb740dd0a9f6951322cd2ff7197d0141870762b0b1819afa623dde3ec4d36a8b1007709d4ccd320cc7559765ef1c12ccec3acbd9c84c7755cb72bc2d2f8867fd368991fcae660ec7ccb06d0fec8fd88e5739c8b4fc0bc39ef60729ea9ddaa8839659a63a069d73de967df825743ddfd1f31d76eff28319f56dfc9a4d17cde2c22b5717d2d22386c17b8f1519f68dae6c87b15337f3a07492ffd30d4b57c66682c133bd138dc9c7a1a064f4ff53ff6a188"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r5}}, 0x38) 16:56:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x30) [ 969.691168][ T5247] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 16:56:04 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqLota=syz,commit=0x0000000000000004,']) 16:56:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xe00000000000000) [ 969.828119][ T5114] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u.rjquota=syz" 16:56:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r5}}, 0x38) 16:56:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc, 0x40010, r2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) [ 970.050001][ T5426] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqLota=syz" 16:56:04 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u/rjquota=syz,commit=0x0000000000000004,']) 16:56:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x1000000000000000) 16:56:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r5}}, 0x38) 16:56:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x80000) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000080)=0x4, &(0x7f00000000c0)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x14, 0x1, 0x8, 0x4000000, 0x205, r2, 0xbfffffac, [], 0x0, r7, 0x3, 0x4, 0x2}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000400)={&(0x7f0000000100)="4dfa4755266315cd0addd7a38ea66da8269ad9c3e4a0f29ccbb8f2975f63b01d7920bd04f5316940e01f01924db53d54f72213de9cc243dc843518df4a492973a00e6fc189cb8f2bff7d60250e61097fbd996368cc0410fcbb05438bfb25d9dcc5ff4e79d3e1881f6823", &(0x7f0000000180)=""/214, &(0x7f0000000280)="5a1a1a7a31f2c3107fb3cb06106d728cc035e0af65a87ad8cdd3dc97c4ad38234a4cb5964297c7d494aa34bcbcb34ba0e2240780d40d25a43d838197eecb2a4c9f66c2746a9f52d2ba664d606fb1ffeea3d155b91974779b23a299", &(0x7f0000000300)="af9e934872f31a272642e911b3d5ac901b6eca66e20bb0a23f491633f94ee47248cb6f2d03dd76b66ee0f555a7a3f021fc226d182843386b67bc0051620ebf28b2f431ec695f996f2fda30971bbdc674e406b1be975979ac7c0ea8e2d0168a49ef89ccc47bd2129e588503f93f3dc9e11c832161a723784bdd21776fc1cbc12b1f50c94848ff230b191f66036aef96a56872dcdcd6e9c02174db3ce92173eea45e3a35e5dda4d72bfdeabd1ea1391ccc0bbd6c5cd5", 0x36, r9}, 0x38) 16:56:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:56:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x1100000000000000) [ 970.302170][ T5573] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u/rjquota=syz" 16:56:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0xe21}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) getpeername$l2tp6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) [ 970.445796][ T5426] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqLota=syz" 16:56:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x1200000000000000) [ 970.692714][ T5573] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u/rjquota=syz" 16:56:05 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqXota=syz,commit=0x0000000000000004,']) 16:56:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1b) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3f}}}}, 0x30) 16:56:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x2500000000000000) 16:56:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r5}}, 0x38) 16:56:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0xffffffff, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r4) getgroups(0x1, &(0x7f0000000140)=[0xee00]) write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78, 0x0, 0x1, {0x1ff, 0x3ff, 0x0, {0x6, 0x7d1a, 0x5, 0x3f, 0x3ff, 0x4, 0x10001, 0x6, 0xae54, 0xfffffffa, 0x8001, r4, r5, 0x6d, 0x20}}}, 0x78) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x30) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x4c0040, 0x0) 16:56:05 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u0rjquota=syz,commit=0x0000000000000004,']) 16:56:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1410, 0x200, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:56:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}}}, 0x38) 16:56:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x5c00000000000000) [ 971.153196][ T6113] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqXota=syz" [ 971.156749][ T6123] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u0rjquota=syz" 16:56:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffe2d, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:56:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x4e24, 0xfffffffe, @ipv4={[], [], @loopback}, 0x6}}}, 0x30) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r6, r8}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2, 0xd09}}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000300)={0xffffffff, {{0xa, 0x4e23, 0x80000000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7}}}, 0x88) [ 971.384404][ T6123] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u0rjquota=syz" [ 971.395609][ T6113] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqXota=syz" 16:56:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0xffffffff00000000) 16:56:06 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqcota=syz,commit=0x0000000000000004,']) 16:56:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}}}, 0x38) 16:56:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local}, r2}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x13, r3, 0xc21f000) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f00000000c0)=""/36) 16:56:06 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uKrjquota=syz,commit=0x0000000000000004,']) 16:56:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000100)={0x800, 0x3, 0x4, 0x2, 0x7ff, {}, {0x5, 0x8, 0xc0, 0xf9, 0x1f, 0x5, "33e61fd1"}, 0x7, 0x2, @planes=&(0x7f00000000c0)={0xfff, 0x5, @mem_offset=0x2, 0x8}, 0x8001, 0x0, r1}) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x30) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000080)={0x8, 0x7, 0x89, 0x7ff, 0x8a, 0xfffffffffffffffd}) 16:56:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x21) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 16:56:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}}}, 0x38) [ 971.902764][ T6455] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqcota=syz" 16:56:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x2}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000002940)={0x10, 0x30, 0xfa00, {&(0x7f0000002900)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x7, @empty, 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000002980)={0x11, 0x10, 0xfa00, {&(0x7f00000028c0), r7}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r6, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r7}}, 0x18) [ 972.024173][ T6464] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uKrjquota=syz" 16:56:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x4, 0x200, @mcast1, 0x8}}}, 0x30) [ 972.147110][ T6455] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqcota=syz" 16:56:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 972.191964][ T6464] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uKrjquota=syz" 16:56:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r4}}, 0x38) 16:56:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x2}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000002940)={0x10, 0x30, 0xfa00, {&(0x7f0000002900)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x7, @empty, 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000002980)={0x11, 0x10, 0xfa00, {&(0x7f00000028c0), r7}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r6, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r7}}, 0x18) 16:56:07 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqdota=syz,commit=0x0000000000000004,']) 16:56:07 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uLrjquota=syz,commit=0x0000000000000004,']) 16:56:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00000004c0)={0x9, &(0x7f0000000000), &(0x7f0000002580)=[{0x3, 0x1000, 0x7, &(0x7f0000000580)=""/4096}, {0xffffd83a, 0x1d, 0x1dc, &(0x7f0000000080)=""/29}, {0x7f, 0xf4, 0x8, &(0x7f00000000c0)=""/244}, {0x7f, 0xb3, 0x8, &(0x7f00000001c0)=""/179}, {0x7, 0xc1, 0xc18c, &(0x7f0000000280)=""/193}, {0x80, 0x14, 0x6b69, &(0x7f0000000380)=""/20}, {0x1ec, 0x1000, 0xfff, &(0x7f0000001580)=""/4096}, {0xcc9b, 0xb0, 0xafa, &(0x7f00000003c0)=""/176}, {0x1, 0x3f, 0x1, &(0x7f0000000480)=""/63}]}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:56:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r4}}, 0x38) 16:56:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x2}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000002940)={0x10, 0x30, 0xfa00, {&(0x7f0000002900)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x7, @empty, 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000002980)={0x11, 0x10, 0xfa00, {&(0x7f00000028c0), r7}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r6, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r7}}, 0x18) 16:56:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:56:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r4}}, 0x38) 16:56:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x81) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in=@broadcast, @in=@local}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) [ 972.714947][ T6668] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uLrjquota=syz" 16:56:07 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111, 0x6}}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000100)={"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"}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r3}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r3}}, 0x38) [ 972.818085][ T6697] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqdota=syz" 16:56:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x2}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000002940)={0x10, 0x30, 0xfa00, {&(0x7f0000002900)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x7, @empty, 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r6, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r7}}, 0x18) 16:56:07 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111, 0x6}}, 0x20) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000100)={"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"}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r3}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r3}}, 0x38) 16:56:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000180)={0x7, 0xc8, 0x8, 0x80, &(0x7f0000000080)=""/128, 0x5b, &(0x7f0000000100)=""/91, 0x3, &(0x7f0000000000)=""/3}) [ 973.050583][ T6697] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqdota=syz" [ 973.071545][ T6668] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:56:07 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqfota=syz,commit=0x0000000000000004,']) 16:56:07 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uXrjquota=syz,commit=0x0000000000000004,']) 16:56:07 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111, 0x6}}, 0x20) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) 16:56:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xb4, 0x0, &(0x7f0000000080)) r5 = accept4$inet(r4, 0x0, &(0x7f0000000080), 0x180000) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000000c0)={0x3f, 0xb, 0x4, 0x70000, 0x7ff, {0x0, 0x7530}, {0x5, 0x2, 0xf9, 0x3f, 0x8d, 0x1f, "8e18e9b8"}, 0x2, 0x3, @planes=&(0x7f0000000040)={0x5, 0x40, @mem_offset=0x10001, 0x80}, 0x0, 0x0, r5}) eventfd2(0x1f, 0x1) 16:56:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x2}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r6, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 16:56:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003bdb0000000000470008000500000002000000f7ffffff05000000b04f2488eec26e64ec8deef079527ff82a01a20904c6dde38943a61d1b62a705569a4cae98c68242378d75867e4892ef5d05674f916c2323dd19d0866b7cc1cfe313866f249b6e"], 0x15f) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f00000002c0)=0x8, 0x4) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$FUSE_POLL(r4, &(0x7f0000000280)={0x18, 0xffffffffffffffda, 0x4, {0x4287}}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)={0x5cc, 0x7, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_RULE_EXPRESSIONS={0x578, 0x4, 0x0, 0x1, [{0x1c4, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}]}}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @void}, @fib={{0x8, 0x1, 'fib\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x18}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_FIB_FLAGS={0x8}, @NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x3}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x110, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CMP_DATA={0x104, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe6, 0x1, "e20d25767ac55865efb4a561c66b0e095aceb47f0509ac6173a0d6b8f82a3b385c595a2ef608f346cf25e020a9f37444a3968395e7ead39ed26e766962e60b6e9eccf6bc56637f029539acd7204855da7bb94b001d6390ce70806e51323125ae1b71c42138e65d3a37ff37e2a2bf29eeecf8a3c0428e75a7eb473d0527c40b4b3f0b25ee75639b8d0684f088b9630809b5abb6302958155145ce586f1fa804efb75c689b5b133f94b2aa3975cbd09216d1772f82ea0f52a7881ef6a9ea63ed4476bb0fbe5faddd357a3801fa96e9d888246cc710b1de13b6977d31d219ac64cbeb65"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}]}}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0xe}, @NFTA_PAYLOAD_BASE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0xbb8}, @NFTA_PAYLOAD_BASE={0x8}]}}]}, {0xa4, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @nat={{0x8, 0x1, 'nat\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x10}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}]}}]}, {0x1fc, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}, @immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x1d0, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x6c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x8000000000000002}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_IMMEDIATE_DATA={0x150, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x7a, 0x1, "d96393db2e04f56932aa314cfbe1374f46c63d4d5566fd156c4a77a95c77280105d0bd334d38f2aefe9655e7405cbc947f37dab05e3ea815baaefedb606dafb0c79865d55fe11ff20994733198c0aa2123bf77d9bc58640d648a7155df02e7235a9d568a76c1f8c1dbda0ffb10d6cf85f53efff7f9ce"}, @NFTA_DATA_VALUE={0x7, 0x1, "0064f5"}, @NFTA_DATA_VALUE={0x73, 0x1, "0d9fc6ee35daba47506a9a851542fb4cb1172c60e6fd0eb25cf77975d2d1b38e6ed7e210be5452b05e8258ad184f5c526e37e153c65f7383396c8ad1f4fda662f1b85795058c3ba06a2bf22d83e0b47347f3e17728ae27d3e8805cfe770df1600ef06af79ff7a46f494d21549823e9"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x2d, 0x1, "13c6821a0c072e2fa80ba15ecf11caf533ad3bdae3a94b5a1f828e6b06e1c3ad9cc4ee76a33ea20a4a"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0xe}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @void}]}, {0x88, 0x1, 0x0, 0x1, [@masq={{0x9, 0x1, 'masq\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0xc}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x1d}, @NFTA_QUEUE_FLAGS={0x6}]}}, @nat={{0x8, 0x1, 'nat\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x20}]}}]}, {0x88, 0x1, 0x0, 0x1, [@range={{0xa, 0x1, 'range\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_RANGE_OP={0x8}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_HASH_SEED={0x8, 0x5, 0x1, 0x0, 0xb735}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0x1}]}}, @meta={{0x9, 0x1, 'meta\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0xb}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_META_DREG={0x8}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x11}]}}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88f7}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x21}]}]}, 0x5cc}}, 0x4004010) 16:56:07 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111, 0x6}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) 16:56:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffdb9, &(0x7f0000000300)=[{&(0x7f0000000480)="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"}, {&(0x7f0000000100)="c22b8357d169630aa0ea9db47678ca21beebf8c5b8e49dafd95f0b1717e177047a42c2b1f88abdfd42b0f4a115b94831ca97be2e6baa704ca3ed27af130f9cade93e2a74a89283c2e25e1864e9195718440fa815c643894126ae6b473dc9d530517ad48921657c5b2183b2cfd93395369c7d173a4b1d97b538b033723f3c479123a9a67cee5dd51311bdc85279a3beeae192b548e9b1f6ba76c39df1535fea92e061d0ebc7ee7f89a011635e93b294a0533eeddb18408e411300479d081cbdfd6b3d875366fb6f"}], 0x5}, 0x4044081) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000080)=0xc) setuid(r3) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:56:08 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) [ 973.615530][ T7094] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uXrjquota=syz" 16:56:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x2}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 973.682623][ T7104] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.4'. [ 973.711506][ T7098] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqfota=syz" 16:56:08 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r1}}, 0x38) [ 973.921554][ T7094] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uXrjquota=syz" 16:56:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x2}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 973.971605][ T7098] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqfota=syz" 16:56:08 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqgota=syz,commit=0x0000000000000004,']) 16:56:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r3) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:56:08 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r1}}, 0x38) 16:56:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$P9_RWRITE(r2, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0x400}, 0xb) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000000)=0x3) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r4, 0x20}}, 0x18) 16:56:08 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,u\\rjquota=syz,commit=0x0000000000000004,']) 16:56:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x2}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 974.320359][ T7261] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.4'. 16:56:08 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r1}}, 0x38) 16:56:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) accept4$ax25(r2, 0x0, &(0x7f0000000180), 0x80800) accept$ax25(0xffffffffffffffff, &(0x7f0000000400)={{}, [@null, @rose, @remote, @remote, @null, @remote, @netrom]}, &(0x7f0000000100)=0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000003c0)={0xa, 0xe22, 0x0, @rand_addr="0021aca0df8c45ae5000"}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x2, 0x0, @local}, 0x1c) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="a3ecd15a6f1497", @ANYRES16=r5, @ANYBLOB="100027bd7000fedbdf250300000006001c0005000000050022000100000008001700", @ANYRES32=r5, @ANYBLOB="14002000ff02000000000000000000000000000114002000fe80000000000000000000000000005a3d03c800030000000500060006000000"], 0x5}}, 0x4000000) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}, r3}}, 0x30) 16:56:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x2}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 974.489698][ T7344] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqgota=syz" [ 974.504922][ T7271] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u\rjquota=syz" 16:56:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 974.641521][ T7344] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqgota=syz" 16:56:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x2}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 974.743549][ T7271] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "u\rjquota=syz" 16:56:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) 16:56:09 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqhota=syz,commit=0x0000000000000004,']) 16:56:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) accept4$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SIOCX25SDTEFACILITIES(r4, 0x89eb, &(0x7f00000000c0)={0x401, 0x100, 0x2, 0x5, 0xf8, 0x27, 0x1d, "c247df37f3ecbaf514f31885a9eeb454bb6dc1ba", "c326a86ec806d20147044a322d5de841de864d11"}) 16:56:09 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uarjquota=syz,commit=0x0000000000000004,']) 16:56:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1) 16:56:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x2}, r2}}, 0x30) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 16:56:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) 16:56:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000000)=""/22) 16:56:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x2}, r2}}, 0x30) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 16:56:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0xfff, 0x1ff, 0x800}, 0x10) 16:56:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) [ 975.292819][ T7672] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uarjquota=syz" [ 975.315924][ T7661] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqhota=syz" 16:56:09 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106, 0x6}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 975.414568][ T7672] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uarjquota=syz" 16:56:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x48000) accept(r2, 0x0, &(0x7f0000000140)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000000)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r5 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000180)) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x440, 0x87212ed108b86507) ioctl$TIOCL_SELLOADLUT(r7, 0x541c, &(0x7f0000000100)={0x5, 0x6, 0x2251, 0x1, 0x3ff}) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000040)=0x99e) [ 975.576153][ T7661] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqhota=syz" [ 975.648270][ T7808] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.4'. 16:56:10 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqiota=syz,commit=0x0000000000000004,']) 16:56:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:56:10 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 16:56:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) 16:56:10 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,ubrjquota=syz,commit=0x0000000000000004,']) 16:56:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$rtc(&(0x7f0000001480)='/dev/rtc#\x00', 0x36, 0x20480) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000014c0)={{0x3, 0x0, @identifier="aed8e6c1c7a2c55b2cf4b9af41df601c"}, 0x1000, [], "55173fe2a6d88b721b81350b2e59b034e73756bbb29f6fe2b83bb666e346ff5493627a52676220f5010c41ae7c4f471f814e39acf8ab66756fd3e8975fea47e0b6ef1cfd54b4148ee515cf50fe9ed5fd10e2208f6c7bb2857f7a57627483537424e457c63bc4da1ad659258fbdeb075558ac6111a5f8e422034f98df2f92835d284e3b99968bf4c4ccdc713ea461998f5f420b57e2c63dd25ab2761496cea2356c460930e6f4e36d144df7ed5254e62b25da44ad2a9fc1ae8dfea39760b0e34e22bd1c69c61e075ae825011b55e9e26bbce059e66a13ebc3f3aa38d73e5eb5cbfcc0a40eb4f6af1b8dfddc20ac5f4322fa6de5e604777f055fd68cadfd49f21a27b96eb599d09709aad478b89be5a0399a044c02f33536b7eae6a7e1d32c21d6fdee026cbe6b3c7fc52539d5cac04eae6399801ea2d52286cfbe34f3ea7f5ecf93fc3f88d32bb3729fc28381b2658493c583a925625f9f2ab02f3f68cb9d278c51279b1a72b50dffaceb3e32813135958bbc13b76b2b714de249d62f66224e7ee7baa79fa7f498d4bd4dc54c1d8d49e8dda69adb030fd6cdcd33ad81cde34aab6764bd72138d36849514b778cbf9207a425034ae43d527c13a7698ba8d4d58efd6e9f2bb9f5000b6cca6f7549a4b9a307892640b3a0cce3b75e239373ba8ef967038b3c645003b8ea6c65c0e4569324db3cf86aabef90bd11cc8ade12893e0272e4da072f57822c0439e43d10bb10f04f45c0c48c0b89c005dfffdbf449281db8f833e02eed4ce80120f67cd150b7a0a591446190c97de18b2a9d435b45642bac16f90ca1de30a93f84a8af1a1c3661f9635c19ab4c8e563b37f239f426aedd9ab04664ffdeed2baace63b6dc17cd10ec4a7e34ebae297c63b635222788086c9f7050e7b198b21735a24f8537fad41cfcc20669f4b0d6907a8a5e42437656effd8f9a3ee8f189ebbe29d84ab1fa3e15a8e88f42aedc613b6feec762cfc1f6e445f99176f721ef0fd1b5f0556a694a3b09b37fa97b484720305648526e61ea8c27fb32bfa962ed09a18e620de98d5384fd87c8f958c82d395401ddbf2dce89e9e93bcff6d9ea1671f1f13b6ff360ebe050273fbcb12b626b0bfe635a382ef0031c111c6d267c71385255f1a52a827fe3dbbe86aa815d998c22b4be6a52ccad777cafe23fb0fbcb36c158fc98094f8793d27a75595429de86a6985f8873b94dd8ed805eb5a6b4cd18f372c38be85e2a488def707598534a5bda153c80f99e252cefdc614a2b9f7625ceb74381ce2c62fe9637823b0513c12f0328e17e2d3dd7dd4cb0ca939cbff7f09ca2b279789bbf83383811e054e2f424feb22054f48463032822aa366dffbc5bfa13d1ff85d31b4f9017251829ae46bd347f28f6b78f4138a6a42d7a28b4c582f50cab1a3b430068669198e2f0a6dfb9ecec567edc1e281a0b396efa323c30768a9f796a6ecfd63e0efc76b4343c563a195b7cd434d8efd95eef42e9a1b136cf257b63bd0ef1c2079c4261c00df350389675f9756fb98bd6f756faeafa950673f8987592c0f5e188a4751a8e1f51b8ecf35c371f1137420a78bc81a4a0e645e2b08ac5704394a98d2ebe54eab13074c2f8f35eb7c5006be330b1cf9f52e53b4b8cc0821dd1a14edabe343e0203a980f1406bfaaed732581f159f44341945bcf0b3bbc7fb9a539fd140a8da65e02b0623389edca69027794a437e9d11cf320eaef352690c6cb1955f4da65785d4877c10023f35f9879e4fbacff0fee6b0ebc57c5f73f450e19bac3dfaad1e222aff55300d535eee808222fde7f0c071e47a828de3b53718691a33d0f28a8c0dd6936790555202492c65a42c27a0737de6133c37e019b0d73d8f03f99cde98be21e8d167157dcdd22ee98df9f2def21b32eafd01b6f873d302b34e796ec05053b327ce5a85c64793615adfdab4746bf46825c3aade2ebc2a7ffd27a221a86932c0134151d123d50d9f33a7c5ae3b1b7b573278d728ea98894a34f437a1c75c50fcec616df03b3ae4da8f28cb7aa063fefdded0525a4cf403ee6ec63a998ae8985df7cc639913344ba4d83c8d619f5e811aad3409a5fc1ac504ca600739c3f43575099de8b42fd3529a81ee852baee083255aad4ac755c0f425fa9cd5e2523c03fa720ac8a530f2218ec968f8feb540bad222fff1e2cfccc78a40156b2609e12564e8af7130141a3b9cdc1d5bf39cb0fa0d82ef61a43741982c47a544335cb89d1c2cd070b7091078668eb7aaadca48b172f77bc673c09809152f41e48b8bc1e2b202a4e9fe1d675ff13add49b2cdba828ff39e48fa0f20b6633788eed73b28a020ce5fed065af2f0f36fd6768164920ae3f6e276cd34d0d40f613b3408000b197eb76b1f4d126ff842c60beb9e9cb256f6036059f675cdfbdabc07dd30952e8340b6cbc3be815c154b30694ee72b3f997ea3da8cee6e8377d05e555b3bb68a0fc19f702cfcf4b3efd560ada0b8f963472ab0551aa9363db503e95c9cb969a0f42ca64bfda6c1f498368e09a26526865549b772ce746d3c8c852e9aa991c92b20d5d8463880cf765cff039a68d9c32bb067738792d3a91076fd323b5b025b2295817992f190ea30d9266bf2754532336988d1a93ff4ab69f20402bcb257cbec73b0c8378929d2bf288b482d39e55c0da66d449098af2525d06a350bcfc43edb8115f783f3ab0c484d1c0753b08f4aa90ec36d064006b7223070075963451a22c3f3c56e07e48b070fbd8d6b3e030a2b3e047bb92207c0f562bb813f6aabeee0658ec46de6203e092f56aa96bc41ac9996b91451a9f26abbcc1262d28af7405dffbccff5abb0c36c22bb7813f3964731d1424a669917958dfe14c9a85f68155a50238c1e5545d42b08342cb4d74d2d58aec30d08a64aaad5e2f6fcb8a33d5dcee44d161b1bd1a8a8e154b1abfc48e04a45de19e1fc34ab847b275f0ac42cce0890c9f55c4bb2a6fbab08dbb76709e2de47e03ec46a4751de56c3b331d4d781463deb83aa4e60e6dcf8bb6cfbbb679876be96b0ca1a48e69a4968a0a35343d681629f0cc5d0acb950c2bc7780ff6c8528e9140559382aec946484c15b870d47e7c53b93edbd59172f88bf27a2073d9ddb95bb7f9bd1c87c942c2f0f71e6b9d4fcdd40b955a74f7f20f6ad88caf238567160591d0d67e540e46c56df896df77a4cba6508f167f4e56bbf3be8e963ff895b41f69f36b2e091977b93e6bc1c039160a098ad59b3bb879dc0b420a536ec1a7c405383e604cb03dff5c43bf9e57c6ba0a9559ec0b72796b01113604b9fce6cf74d8827a3097a6520893fba0cd7a2c2f00bd54e36dee0e89b59dbd4ffc3bd801523512f0ff581f05bff94657870d0bae70afe3c2c7b3c4bfa04d4cd55a6fb6de69ff55e521ebbad63521756168d7492c95c96ece95ae9bf43994cf3098d167f96e8d616af9979bd204df4f7d2934a9f2aaa62b6f6fa126bb5cac07736a0c940a160a6d4c3d258b319339b7bda09c31a018c6de2f8b5b477951f744c496742b77b5a21d141f4dc755f8b2ba9589f3113e79767ed00b8642d9df073ba9018b8908900276b58f82f2725dbb6855c2e8e225d4f1754972b4de79154f8ff14cf262ecf651c41df5184a0fa4941f39b5125dc8ffb14b17a0642d43326a06af84b82060259bdb738c321d362c273f5fb42e02c6ca40d7dc363ccd697dc0153bda32ed4a432464be75e647ee6a023742467e917e038bf6f7445d9ad08902c494cb5ae2969ba07f6d26716022ef1019d6092f4ba4223a6106a33c7548ec803b3426f6dced8976678d92df67e2a7ae857b7265b2f1050ee2252624065683919bc5edc7628d70ad927214e5bf0b2897e025c1e220f8e8cf4412334b925abc4a08727419249d8a83d280d41ac5eb10dc0179f8d3dd42a1a66e7a1feae2d380c02bca8c51459fcfb9cb1153b94f89212b1df41ad509055b4a40518a21f4ebfd503689c89cc59c808bea3365fa7d213c0647ae5de94130c002e71f92ed0a59797d21ce5d3a7973ce91812195f5737409a0639c8efb5dec06762bf2f2db88d829ebb5d69eacc3b6e53334430a3f564422bc2bd7fb1348f753cef900f92d5f23f9ad0c8bb0082556833cca5744f59b992dccc262ec9215ed2cf48d8be0a0dd61342515d3d2efffc07ca5b5929d4a8e7ddce72109ae5326ddabdd5ad57ca1681d8064fd82b74b66052618fee27e452ac650cae923d3f976d23c54705925d8a46059746d3b9577c089f83eb465fdee21c87c31ab714abd45ba67f852672e6f0ffe80df0c9a4b5fcd4bcf02106812bbbde7b3d03e54ff3544f045fb293bb37975ab36299f8700aee01f0fc9977d7716528724b50dd625fa3dde625ebb758ead74cf1880cade238961f6d3de17066d5942030b3413aac16e79f3ea4c618da8d8ce537c444a64271803edee7d2cba74e54de694924178bf81d198a85b7da7f7e9b96b94b2ae78c95e003f4918ebef18433c04b819e7c19d0dd02507cf546bbc7139cd03337c461b0df23b88086719bdfed709897485c901d5b5c9005481ebce6bb30b3ef122fb3b9c9d69020f9bd0bcc38fd31fb8a6440048c96a901c0f433f1816b3c9145eb47db58f1173bcc297ca86fb9471734b766be11be3c45a4558a173360d48b766d26826abcf31ce86e4479552b6ac065a7ffffe50d25ab228368d191141794f962c1c62c2b49ed76d3e2072859d43164e616a20a7c9ef53dbcac80a710fd12d2782f04a97c76135df8f90539984ab1afac3b100cb029c415836f1502dc3c436fe9ffc070d49adb55eb546f861f07f9938643a311d5f382fceb7dc68d04b36ca1c0914851d5224928ee3a1750af572dc600b610a8fc04130377edc239db682dae844fc17819fb689f1e9602fe6426e66d00a4278f9f9b1b3fa5af446d701f53e4a2376c48c9bfd35978c2b24b0d6c869c81e0e8494f038fc0f95fd1be789812b43574c269f4da75b745439dbb243808b774b4692a3bb050047a338a8e72fba86461e666aa1988879ece3a230f013f56ac114258e0456ad8ca40285b0b2d21baa8812cb660377eb5895a67cb7df610b627269259235ff090f319217c5d2df12b151e3d82ba9a008a3b9d9b8ead3ed407d9e72403604fec0b39d0dff9f511a63b8b446237f4c9a05acaa6bf1af37e193028bfed540f85244d6f1112fbca497191f2138131b512d28cfac46cd2ef0f40044a04203526380b1df071d91154523763cba8394c301629f5937a5d71f26a9ea9584a9b2750a6beb181699c12f826287b8cbf8224566e876de6e6e3f422c6b9336b70aa5485c34f67adc8f76e490458876e2927c0ec4dd0824eb28d93a209fa268ede1651c4ba71dfbc630c572a9b677fcd2935839ce2bc36d1a05a10fb171a33f5047f31b33a1ec0a65ba4e553b2f051766fdb1c2f80666495c60c61584d18bc1ee885a94d19493fa9cd5bf926ba8766a17f01fb4a3a8bbcca7fb19125944525e27bcc4f40f6efa4dfb5b4ceff81ba5a74f0698eb0536cd4798e4a35156fe20be38b4447452a64d2ee3378403f1b130292ea76098f5972ab1151184b55ae7ae68808c59bae44081039975513f3dc22127c7918c9b1ac5b5906f98712a99f03d70ff6c835fc59da4f88f29f505e2ebe0e93581b1bfbfb7214acd5d92231f02fcc01c062940a49e1745954ad70f8d6336af40cc8fc29a80c6845d7d0580da0221e982439c0ccf060e40a2c84b77f0a3798aace9f8e6bc01300ee5275facb5171c4707140b523280dfbdc70e4b7910a7b0ee63c60b7f"}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xb4, 0x0, &(0x7f0000000040)) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@loopback, @loopback, @multicast2}, 0xc) setuid(r3) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r5 = msgget$private(0x0, 0x0) msgrcv(r5, &(0x7f0000000140)={0x0, ""/184}, 0xc0, 0x0, 0x0) msgsnd(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000080)=""/198) [ 975.996028][ T7924] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "ubrjquota=syz" [ 976.007927][ T7930] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqiota=syz" 16:56:10 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 16:56:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/protocols\x00') r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000100)={r3}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) syz_open_pts(r5, 0x80802) 16:56:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) [ 976.254579][ T7930] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqiota=syz" [ 976.266681][ T7924] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "ubrjquota=syz" 16:56:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000040)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000000c0)={0x0, 0xeb58, 0x4, &(0x7f0000000080)=0x28}) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:56:10 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f00000000c0)={0x3, 0x1, [0x1, 0x1, 0x3, 0xfffffffe, 0xfffffc00, 0x40, 0x3, 0x9]}) 16:56:10 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 16:56:11 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqjota=syz,commit=0x0000000000000004,']) 16:56:11 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,ucrjquota=syz,commit=0x0000000000000004,']) 16:56:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 16:56:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0x8000000}}}, 0x30) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8080, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x4000000}) r2 = socket$nl_audit(0x10, 0x3, 0x9) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) 16:56:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) [ 976.673632][ T8302] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "ucrjquota=syz" [ 976.678106][ T8401] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqjota=syz" 16:56:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getpgid(r2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = syz_open_dev$mouse(&(0x7f00000009c0)='/dev/input/mouse#\x00', 0x3, 0x80120) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f0000000000)={0x0, &(0x7f00000002c0)}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) eventfd(0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r0) 16:56:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 16:56:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x82, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 16:56:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) 16:56:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 16:56:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r1}}, 0x38) [ 977.027160][ T8401] REISERFS warning (device loop5): reiserfs_fill_super: Cannot allocate commit workqueue 16:56:11 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x501001) ioctl$RTC_UIE_ON(r2, 0x7003) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0xc}, 0x8}, @in6={0xa, 0x4e20, 0x80000001, @loopback, 0x44a1}], 0x38) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1, r5}}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r7, r9}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r9, &(0x7f0000000040)={0x2, 0xfffffffffffffc4d, 0xfa00, {0x0, {0x1b, 0x3, 0x20, @mcast1, 0xfffffffa}, r1}}, 0xb) [ 977.126535][ T8302] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:56:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @loopback, 0x2}, 0x1c) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c, 0x40800) 16:56:11 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,udrjquota=syz,commit=0x0000000000000004,']) 16:56:11 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqlota=syz,commit=0x0000000000000004,']) 16:56:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 16:56:11 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 16:56:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r1}}, 0x38) [ 977.481048][ T8615] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "udrjquota=syz" 16:56:12 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 977.530937][ T8719] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqlota=syz" 16:56:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000280)=0xc) r3 = accept4(0xffffffffffffffff, &(0x7f0000000480)=@ax25={{0x3, @bcast}, [@rose, @rose, @netrom, @bcast, @remote, @netrom, @default, @null]}, &(0x7f0000000500)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000540)=0x400, 0x4) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:56:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x3b, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getpeername$ax25(r1, &(0x7f0000000180)={{0x3, @null}, [@remote, @bcast, @netrom, @null, @null, @default, @default]}, &(0x7f0000000000)=0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat(r2, &(0x7f0000000100)='./file0\x00', 0x182, 0x0) bind$rds(r3, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) 16:56:12 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 977.731480][ T8719] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqlota=syz" [ 977.732112][ T8615] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "udrjquota=syz" 16:56:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r1}}, 0x38) 16:56:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 16:56:12 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uhrjquota=syz,commit=0x0000000000000004,']) 16:56:12 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqoota=syz,commit=0x0000000000000004,']) 16:56:12 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x250482, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r4, 0x30, 0x1, @in={0x2, 0x4e21, @empty}}}, 0xa0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xfffffd5d) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r10, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r9, r11}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x0, 0x5, "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", 0x2, 0x9e, 0x0, 0x5c, 0x2, 0x81, 0x52, 0xfe}, r9}}, 0x120) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r1, r7}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x4, @mcast1}}}, 0x30) 16:56:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 16:56:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 978.124030][ T8987] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqoota=syz" 16:56:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}}}, 0x38) [ 978.187504][ T9004] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uhrjquota=syz" 16:56:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) [ 978.370676][ T8987] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqoota=syz" [ 978.393127][ T9004] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uhrjquota=syz" 16:56:13 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uirjquota=syz,commit=0x0000000000000004,']) 16:56:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:56:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 16:56:13 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqpota=syz,commit=0x0000000000000004,']) [ 978.647888][ T9251] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uirjquota=syz" 16:56:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}}}, 0x38) 16:56:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r9 = socket$kcm(0x10, 0x2, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="23a49397041124f92ae0fbe9bf0f7d61ae8964f5855359311b2cddb08208a6c45bd10d27ed7c5c64f14eaf4611eb94cb8d98f4b1879d5972434fb088c2d184ea988373778b3b03d0786bd2ae9716db698ec2587293938a737ceb990d86eae0248ffa77100a76d288a8b7aa929e374d1c3dcab9baf5e694d211d132ed62779b0fc8e538640a1f80cfefc6cb52f0e6597aaa74551813f9f1255a9189186fd61b55dbabd32dd296db54f8612abebcb64dea9090", @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="9aba8283c4104e6b0e30e9a3e343d430ef94c0fa117df0840346a4983ce287814ec12ca778c8895c78562f20448d838ed8b7c09594ab2dc27017389de332301eae2d2bbe9ef135902f562862c6ea671fdab1032d5817757142160bf457b62f7e361e4b54c72697a5a3b1", @ANYPTR, @ANYRES64=r5, @ANYRESOCT], @ANYBLOB="f1e74b96c6caa64f3d3c26c9fa8340dcdfe21d5b7c8b0be9cba2cd0cfaf2008ceb9184766de7f40fc932185a930fbfdc6e7595324b8302728d7f023ae70cf1f978c87cecd7f98c5b611f54541089a12a86592081b241da047106fcf0a231017a96479bf25bdb8e39de21d21ab87f714b2f2dc44d33ecfd91e3317193b6f101c1f6265988f84a3359", @ANYBLOB="bc951d933cb331a5cab2a040ed38b97543f70a35cd3574a15c5014678f0d49c1b470825d2e556245a72e1f0e0b1932a8df7013e9d44ddbc9571c81032e5984c21a9188fc8e0018d0388a1e2448591c482f2e498c83f84cb7e5bd16d3286e9929d5388ac93f3810e6791ee4229de8b93064d8e44a171a6381d31e21371485bdbd94bdf53a810c2c224389d6386080825cb0a8114c943a37fd85203f1f5f6e9b0bf10b68b8e1c2c0ef6a6c33bf7a5748a18b98a21c3a6c20cdd1df87189ef98c46397c5bca15500e8d9da63e9fd8fa15585134804234d19a1e47cc4895558892347472844c18d00d5046b3a1a750c2265b9e43ec660431", @ANYRESOCT=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT=r7, @ANYRES64=r8, @ANYPTR64, @ANYRESHEX, @ANYPTR, @ANYPTR64, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC=r9]], @ANYRESDEC=r7], 0x20) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000)=0x2, 0x4) 16:56:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) fgetxattr(r1, &(0x7f0000000000)=@random={'btrfs.', '/dev/infiniband/rdma_cm\x00'}, &(0x7f0000000080)=""/143, 0x8f) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) [ 978.793258][ T9263] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqpota=syz" [ 978.804219][ T9251] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uirjquota=syz" 16:56:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x15, 0x12, r3, 0x1ff000) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f00000000c0)=0xc2e8) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x2) [ 978.966525][ T9343] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 16:56:13 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), 0xfffffffffffffffe) setuid(0xffffffffffffffff) 16:56:13 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,ukrjquota=syz,commit=0x0000000000000004,']) 16:56:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}}}, 0x38) 16:56:13 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2c002, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r4, 0x400, 0x8}, &(0x7f00000000c0)=0x8) [ 979.042066][ T9263] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqpota=syz" 16:56:13 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x3, 0x2, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000100)=0x8000, 0x4) [ 979.271968][ T9408] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "ukrjquota=syz" 16:56:13 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqrota=syz,commit=0x0000000000000004,']) 16:56:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}}}, 0x38) 16:56:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x15, 0x12, r3, 0x1ff000) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f00000000c0)=0xc2e8) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x2) 16:56:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$P9_RREADLINK(r3, &(0x7f00000000c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x68}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) [ 979.493288][ T9408] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "ukrjquota=syz" [ 979.555833][ T9534] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqrota=syz" 16:56:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}}}, 0x38) 16:56:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{}, {@fixed}]}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$PIO_FONTRESET(r1, 0x4b61, 0x0) 16:56:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}}}, 0x38) 16:56:14 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,ulrjquota=syz,commit=0x0000000000000004,']) 16:56:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={r4, @in={{0x2, 0x4e23, @empty}}, [0x7, 0x7, 0x40, 0xfe9, 0x7fff, 0x7, 0x7, 0x100, 0x0, 0x5, 0x5, 0x80000000, 0x2e9, 0x101, 0xfff]}, &(0x7f0000000180)=0x100) 16:56:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @ipv4={[], [], @local}}, r2}}, 0x30) [ 979.893500][ T9534] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqrota=syz" [ 979.906887][ T9574] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "ulrjquota=syz" 16:56:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x15, 0x12, r3, 0x1ff000) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f00000000c0)=0xc2e8) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x2) 16:56:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) [ 980.009554][ T9574] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "ulrjquota=syz" 16:56:14 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqsota=syz,commit=0x0000000000000004,']) 16:56:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setuid(r2) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0xe8, 0xe8, 0xe8, 0x0, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, &(0x7f0000000140), {[{{@ip={@loopback, @broadcast, 0xffffffff, 0xff000000, 'geneve0\x00', 'veth1_to_batadv\x00', {}, {}, 0x32, 0x0, 0x4a}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x2, 0x1f3aef8889888b84, 0x0, 0x1}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7, 'syz1\x00', {0x100}}}}, {{@ip={@local, @broadcast, 0xff, 0xffffff00, 'veth0_to_hsr\x00', 'veth1_to_batadv\x00', {}, {0xff}, 0x8, 0x1, 0xf70437e8fde5bcce}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0xc, 0x4, 0x7, 0x1, 0x2, 0x3], 0x0, 0x2}, {0x0, [0x1, 0x5, 0x4, 0x1, 0x4, 0x2], 0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:56:14 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uorjquota=syz,commit=0x0000000000000004,']) 16:56:14 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xa20000, 0xfffffc01, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909e2, 0x3, [], @p_u32=&(0x7f0000000000)=0x2}}) write$midi(r0, &(0x7f0000000100)="a3c0769f0c1cdf7dc70afc50564a78e986a288b0826ba4ad069afbb158d7e7074142c44b3907e3ebb43a26d67f01a45599b677a184bb5bffea88fb192f2d65bd4de92c2af385dcacb4d39f9e7298eb34d0748cef83badec1361ed7e8bf1cea6a8b71cbd106ab883b1c61864e6b1d9cad7c24efbd2778a39e3bc4735ee75cd5dc1fd081b1cfaaff1cd4d6e09c22af4dd951352ae65e353774fbbad0cff9f7cdd92250bdad3a639d9e6c9a92afa036ff9af95481d42d889f9c36783e6f6492a54639eb41b92ee1b50a75cb5bb14777ea063f159c73907f48b9e93718a25a18c313b9945c02ed88", 0xe6) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:56:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) 16:56:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x15, 0x12, r3, 0x1ff000) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f00000000c0)=0xc2e8) 16:56:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x4e20, 0x2, @loopback}, r5}}, 0x30) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r6, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000080)={0x9, 0x2, 0x4, 0x4, 0x5, {0x0, 0x7530}, {0x4, 0x8, 0x2, 0x0, 0x7, 0xed, 'oRvI'}, 0x0, 0x3, @offset=0x2, 0x0, 0x0, r7}) recvfrom$l2tp6(r8, &(0x7f0000000580)=""/4096, 0x1000, 0x40010120, 0x0, 0x0) 16:56:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) [ 980.510424][ T9713] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uorjquota=syz" [ 980.672385][ T9838] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqsota=syz" 16:56:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x15, 0x12, r3, 0x1ff000) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f00000000c0)=0xc2e8) 16:56:15 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101040, 0x0) sendto$packet(r0, &(0x7f00000002c0)="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", 0x1000, 0x4000000, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$PIO_FONTRESET(r1, 0x4b61, 0x0) write$capi20_data(r0, &(0x7f0000000040)=ANY=[@ANYRES16], 0x2) [ 980.723807][ T9945] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. [ 980.783599][ T9837] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. [ 980.824865][ T9713] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uorjquota=syz" 16:56:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) 16:56:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x15, 0x12, r3, 0x1ff000) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f00000000c0)=0xc2e8) [ 980.977747][ T9838] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqsota=syz" 16:56:15 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqtota=syz,commit=0x0000000000000004,']) 16:56:15 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uprjquota=syz,commit=0x0000000000000004,']) 16:56:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x15, 0x12, r3, 0x1ff000) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f00000000c0)=0xc2e8) 16:56:15 executing program 4: r0 = getpgrp(0x0) waitid(0x3, r0, 0x0, 0x2, 0x0) wait4(r0, &(0x7f0000000000), 0x8, &(0x7f0000000040)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r1, 0x4b61, 0x0) 16:56:15 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r1}}, 0x38) 16:56:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000885}, 0x1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000180)=0xa0, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)="850eb491b07e1f86533b8331fc231dd337ce32", 0x13}, {&(0x7f00000003c0)="611dd00e70f9df374e7928b3dea2f5744f7dc8198eb80b5a2f41480d4047c4400f62a60b0b60137d332fb20adf7e5a935b973f61b6aef30c8b3a68fcff58fdc28b2cea0cf6d3a8e10e2248ebfeeb4eac29005adbe785b090b3fbde0dec2729e20a154dd68675a129c5a3f0b7894aa8fa98505e1c3dc21b7bb3d19c65bd54fe0c4f8717f5862ea51ab80e94503075a7f0cad19f9cab6d14eacb13f02aa6a713ee2fb457fe51a3b8728dad2ed67a9685", 0xaf}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="1a4a57697329fcea8e7936178c98e2b71c14a4a8bb25053e19dd6f553d82c061625684e899f870b940862e2e266043d6a0a381c8ea0e1b80ba7dc9bff5b9a690a6dee0ada859f3847425d9ec364a431d2ca540d3c757f23dc8262c8f2206f627646badea8af4c3635bbbb714bad8419e41083e5df27577c1929e05aaf25d9c6f9699fb656794d45e7bfe766346022a0f1ea719ab334130ff1e5325b6cf608995780559fd14902b41ed3162108bf2121c47f1f0bc7addc808d8d23286a1aa45a5b967110500407b12cdc6be51635a46de0639536c447add28fa", 0xd9}, {&(0x7f0000000480)="916f23d15c0d08d01c49b6d74363a0d79353af4772", 0x15}, {&(0x7f0000001680)="ce929396261412d1424cdbadf0dd53804442157d08077f6f0c01d1cca107c86c29cb73d6e563f06777157fe850248a995520244a954399987120a793eb4123db520b596261fd9d2f143595cb8c2cc43d2c6b442ad00fdc2238cec4b4b314b75c585a32ec815f39f061fcaa5e30c109b9aa199ace9e4a7a041db2e5e145bc2a4b871639", 0x83}], 0x6}}, {{&(0x7f0000001740)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000001a80)=[{&(0x7f0000001780)="0d6766adcdc1315d5e58f47bcb6bae5533f432d5b081c2eb0a97c2b9fb01c6391f16bdb92d00132f9987ff1807e72b3b12c071167c1d5fa47ee5b0042746ac7b6e245d9a8884878d713f380768a7062a0c5344c608df76e6161bc1ca1ccd53be8f81957fa06d6f7ffd0ae308e8b0db67c4279b347ca0a609994499838b7ebeffc9e42e738d49140bc74265450ae58703ee91a0fc7cf4b5a87bbe737808bf200124bedd51b035fee56bd6bb5d2b308e3e637b3681ecbf44c0bdc05e8503992ac3f6a88ad6326c80b722cd16e7d863e57f", 0xd0}, {&(0x7f0000001880)="9d2beaa7deff0a7d2a855544c165b777c58944b4c672d56ac5dfb058b3ab0ea0b787de144737c9a4c344f7cf7a311e8a9383a6c72d70af56427f8080104ed7275c677352d73c3f059cd5bfef237a0de16920f49eef904b6b8910ed3f8e5f4ca6dfc02428789a4771890ccb4b86f7c9d42befbebba1adbd43a37a9f083f1974ce4ff825f31e266ca49f9c3d06822983b68bc932ef958e30c7f50b4dcd7111b43865e02a03e8855607f79813f2c899273726278fbcedfb89011361538697d1fc6ad01dd2efce72d847658685f754c9ade30356c3d2", 0xd4}, {&(0x7f0000001980)="2bb7f2e5e71a369cd36fc1d4075bf373a7d8a7e107d2a10353c9d49b06b62f8f442c17963050d7097acd220d197195764d5b2aede0ed873ae6e09efdb748e5c877a7f6f82b2a24551fefdb092d04eafc6fbfe503faedf744a611d82e71ff895aa4f7ce9e5a3177cf4d9fc81971535a35ed83adc3aa51202af95f2a2b2805ecf39b5df608ab7183b3fe4365ca53cfb19a0415a2abbcddd9da51c492a5056d34c592f8a046753be363ec381c7c8bea2e042ea9a3d06f16a680229b11298352761ae86f0a4b923a775b58670c8c1df92d", 0xcf}], 0x3, &(0x7f0000001ac0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @loopback}}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x2f, 0x3, [{0x5, 0xc, "9312256a9c5167022a6e"}, {0x0, 0xf, "ec04324f82225d49d049461cb5"}, {0x0, 0xe, "f92eb362cf6ebb7de44df15a"}]}, @noop, @rr={0x7, 0x17, 0xd1, [@multicast2, @dev={0xac, 0x14, 0x14, 0x39}, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @noop, @lsrr={0x83, 0x3, 0xe9}, @generic={0x44, 0xb, "443d2be96ea7227a3c"}]}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@generic={0x82, 0x6, "bbe00364"}, @rr={0x7, 0x17, 0x64, [@multicast2, @remote, @multicast2, @loopback, @multicast2]}, @ssrr={0x89, 0xb, 0x41, [@multicast2, @local]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0xe0}}], 0x2, 0x0) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, r6, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r6, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'hsr0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x24004000) [ 981.352805][T10091] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uprjquota=syz" 16:56:15 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r1}}, 0x38) 16:56:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x15, 0x12, r3, 0x1ff000) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f00000000c0)=0xc2e8) [ 981.574728][T10164] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqtota=syz" 16:56:16 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000500), 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r1}}, 0x38) 16:56:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) 16:56:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) [ 981.701658][T10091] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uprjquota=syz" 16:56:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000002c0)={0x6, 0x7, 0x52, 0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) [ 981.866706][T10164] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqtota=syz" 16:56:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1000, 0x800, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x2, &(0x7f0000000100)=[{&(0x7f0000000580)="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", 0x1000, 0x101}, {&(0x7f00000000c0)="9f2acee71b44a6568ac9ebb752f15911", 0x10, 0x9}], 0x1000088, &(0x7f0000000280)=ANY=[@ANYBLOB='device=./file0,usebackuproot,ssd_spread,thread_pool=0x000000000000002c,uid>', @ANYRESDEC=r1, @ANYBLOB="2c646f6e745f686173682c7065726d69745f646972656374696f2c736d420900667366ec6f6f723d7b2922757365727b5d2c6f626a5f726f6c653d2f6465762f696e66696e6962616e642f72646d615f636d002c00"]) socket$rxrpc(0x21, 0x2, 0xff3a020f58bfbf03) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000340)) 16:56:16 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqwota=syz,commit=0x0000000000000004,']) 16:56:16 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,utrjquota=syz,commit=0x0000000000000004,']) 16:56:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 16:56:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000200)=0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) personality(0x200000) setresuid(0x0, 0x0, r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000140)) setresuid(0x0, 0x0, r5) setuid(r3) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) setsockopt$inet_tcp_buf(r6, 0x6, 0x1f, &(0x7f0000000000)="1f39d77e0d81a9cd57931e840050695b79501db4276c0711f8f383892d978a12274c8b9a048c28a1ff5561988432f0ca5c6fbad41d7c21df2f9ba8979f6116579aadfcefb47523b5d9c9d3e23463aa3954", 0x51) 16:56:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f00000000c0)=0xc2e8) [ 982.176884][T10362] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.4'. [ 982.205168][T10360] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "utrjquota=syz" 16:56:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3a, 0x4, 0x70bd2a, 0x25dfdbfc, {0x13}}, 0x14}, 0x1, 0x0, 0x0, 0x40801}, 0x800) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$TIOCL_SETVESABLANK(r4, 0x541c, &(0x7f0000000100)) [ 982.253479][T10409] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqwota=syz" 16:56:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0x2, 0x9}) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x395002, 0x0) 16:56:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f00000000c0)=0xc2e8) 16:56:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="6c6f776572646965566ff0664d4e7eb31b7fe4fa65783d6f6e2c00"]) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff79, 0x7, &(0x7f00000006c0)=[{&(0x7f0000000140)="b15f1abcf5a5d982fcff6c4227e4b67ba965d2bef315d7edb7992bbe20318c52b240f0201b75b2cc77ba2c7a5cf8b30e577706a567f97ae006402d5d6f30898e45570cb82505dd8dbddb07b2dbe57072949cbad1a8befb2a8c23d096e686401e52c47c1c73f97d2d3f8454e78818f3c3ad5ec6aa65e7ea07d9b868e1f83b95ae99644f07664da9643d023e7b5290f9005a94cec941982c49e6896d0c15a141a80a60dd2ddc07aa7e0db0039e9c966d84da7423c02e508a02c1aa232872bc741b", 0xc0}, {&(0x7f00000002c0)="4dde5075f895c10ce8fb238ba444e977ed572bdead7c228ef5604fca74624163d8705a425693841e364595407502dc55ec84f0ad768f38cb4d3352da07881b63d03d1369bf6b89aa34f8127b03a702da87924153fe20c8b696aec3374569a645a3830434540d02565c0514cccbd732b291b876bb65f983d883344bc7bacfbe1fb02445b6f1cc048dd5785c2e559b03ca452fe419bb73b76b756f0dc78ba001477fc5c74e36fabbe7d864d7cb157bf2cfd669e2e6fa88e4ae", 0xb8, 0x81}, {&(0x7f0000000380)="4e10468e613373038678fead80d4266810b5fb6332eec22dabf2b5657038de28b3fb456e57fef5c56affeee5608f0e65cd580cdff2e387c041f9d51c28c21f3e63e5c408ec6629fbc7c241549e95c36798b0c9d2a9c090f9b9c663f27dc86f30ae1f78f9c40151edf6212b53c65392946baece56717ddf62e1274391af3f14d29149bcea7e75f7c7d8a598f7645b85af319b81cb02f5d65c720db5f7c834e9f532021a908bc453c995c49b", 0xab, 0x8000}, {&(0x7f0000000440)="b9fcd3729762b234e84885ef2f67e7f936710443fe757d61ee060e440c5ca4124702c43e35921823fa7486c7449b2640a02a3215da41cbbaa078eeff19f0866f67870d991954f7e68b2dbe4691955c42f33bf206bc8c7730c2a2b08aeb7c6eb5beebc2b95b933123b35d62e3431768d748a36057ca66c45d236b636b4b84922bf4981d488ae61c61dede", 0x8a, 0x1}, {&(0x7f0000000500)="e5a6351f08a43b0413caf8f7cbc6bc448215c35f17caa7a148fa0069d62b1c63a2c0eb8e8790a48aa91156ba1c2c8e9a05aa5b4ed34f085b71d19f456f4d6becde02bad605e871e13942d67db4712fa7f390f5fcf9d492691ca86400a794178c0eded280feb2f9e13f22402011b097b31ab9b3185f39fe254018cdc3c6a3530ed7321808d7d7b5113e350ae0dcde763102bf3895d87c067c52d64b57761c0f9cf137bd51b096bf26d4fb1909989a470957c0e1d811873561e61b71034d449372bee413ade620ce193ebe76bd4cfb56c5cbbe2652844647efe152d4d0a26d3aba4cc13a1589e8cc277da391c85cd3dc8fb418cf6491f164", 0xf7, 0x2}, {&(0x7f0000000600)="8ce7db70811f55fc9753aeb52530d01cc879a62a2c06e9d1cc0a88be19093d5a28f0b8859b3b5dc44a7cc8b00bb6653a5e0a26d06cde43ec01dd69d2c552ff8a848d90cb145b3cb9b0976ad79ef8514e3f4e739f44b3ac2210340178a5bb41bc5e95d1ee58b83d4d73272d844014c9793dd81d089799e3f02fc25170d160980a74990507b0d543b3ff51b8d4847b921c14d1ee3a14404c6887f52611c6539dc75ceb28c997de2ecfe161020107e6d9421e05724daacb07a75ef4", 0xba, 0x9}, {&(0x7f0000000200)="0c5c2055a674f66475bd509ebfc3d7fe9046317b75601b09179e2eeedea44631c7ca0ebc9ccf", 0x26, 0x4}], 0x40008, &(0x7f0000000780)='overlay\x00') 16:56:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 16:56:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast1}}}, 0x30) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r2 = dup(r1) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x27, 0x703, 0x70bd25, 0x25dfdbfe, {0xa}, [@typed={0x4, 0x7c}]}, 0x18}, 0x1, 0x0, 0x0, 0x8091}, 0x20000000) 16:56:17 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqxota=syz,commit=0x0000000000000004,']) [ 982.546260][T10360] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "utrjquota=syz" 16:56:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) [ 982.740322][T10813] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. [ 982.749555][T10807] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqxota=syz" 16:56:17 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uurjquota=syz,commit=0x0000000000000004,']) 16:56:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000280)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) recvfrom(r3, &(0x7f00000000c0)=""/200, 0xc8, 0x10061, &(0x7f0000000300)=@hci={0x1f, 0xffffffffffffffff, 0x3}, 0x80) recvfrom$l2tp(r3, &(0x7f0000000480)=""/4096, 0x1000, 0x12160, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:56:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {0x0, 0x2, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) 16:56:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f00000000c0)=0xc2e8) [ 982.857657][T10804] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. [ 982.940022][T10822] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.4'. 16:56:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r0}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r3, r5}}, 0x18) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x40, 0x101000) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r7, r9}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r9, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x1, 0x1, @rand_addr="8b8bc2c4517f3538309c4adb624ad037", 0xd8b7}}}, 0x30) [ 983.018492][T10807] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqxota=syz" [ 983.056757][T10859] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uurjquota=syz" 16:56:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) 16:56:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x10012, r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000040)=0xfffffffffffffe8b) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x11, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000000c0)={r6, 0x9d, "6a75760836d06e3bde7a9fe24659964040e481040bda28ff282e356e75ab1e5fae22a83ac9a83798acb5ea32809d0df8e462b2c0774ad0dd34298dfebae2767e998354fb2c657a1d6420150f37e3077541b3194d4c72391d736772570a6661b135188e20e0fbe15d8710e0b033fed71ea4f4c05dfe970cdcd61417fd375b9786580eea6af8a838b41c1bd25ac583793e2e46c3fc31e9dea37d18486ac1"}, &(0x7f0000000180)=0xa5) 16:56:17 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f00000000c0)=0xc2e8) 16:56:17 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqzota=syz,commit=0x0000000000000004,']) [ 983.251497][T10859] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uurjquota=syz" [ 983.359805][T10987] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqzota=syz" 16:56:17 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uxrjquota=syz,commit=0x0000000000000004,']) 16:56:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x4e20, 0x4, @remote, 0x1}, r2}}, 0x38) 16:56:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c040000e5581100000411000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={r4, 0x8001, 0x0, 0x1, 0x5}, &(0x7f0000000040)=0x18) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) ioctl$PIO_FONTRESET(r5, 0x4b61, 0x0) 16:56:18 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000000c0)=0xc2e8) 16:56:18 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r0, r2}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, r4}}, 0x30) [ 983.594341][T11188] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.4'. [ 983.670494][T10987] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqzota=syz" [ 983.710993][T11197] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uxrjquota=syz" 16:56:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80000000, 0x10042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:56:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x4, @remote, 0x1}, r2}}, 0x38) 16:56:18 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000000c0)=0xc2e8) 16:56:18 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqu\nta=syz,commit=0x0000000000000004,']) 16:56:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, @in6={0xa, 0x4e21, 0x4, @local, 0xffffffff}, @in6={0xa, 0x4e22, 0x1, @mcast2, 0x8}, @in6={0xa, 0x4e24, 0xea11, @empty, 0xfffffff9}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e24, 0x1, @local}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x80000000}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e21, 0xe4, @rand_addr="4d206ca347b21fc76ccd201271a36173"}], 0xe8) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$PIO_FONTRESET(r1, 0x4b61, 0x0) 16:56:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x4, @remote, 0x1}, r2}}, 0x38) 16:56:18 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000000c0)=0xc2e8) [ 984.075190][T11197] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:56:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote, 0x1}, r2}}, 0x38) 16:56:18 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000000c0)=0xc2e8) 16:56:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5609, 0x0) 16:56:18 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r3) ioprio_set$uid(0x0, r3, 0x8) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f00000000c0)={@any, 0x1, 0xfff, 0x6804, 0x5, 0x933, "78766076a961cdc0fd522c60499b33921f99c37b4cca0a395d2b343129dca755d05e9b5271f9ac6fb77056a951da54a2e309b832c4e89e283d5ff08851f0058ebf1008559d4d580728d7f5ee355f9d933079fc191549eb5a0edf52a328953c25e275fe50b57862d381ba2a61d8e80571b5cc0521ee5e14b16a06d1165bf97dc8"}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$PIO_FONTRESET(r4, 0x4b61, 0x0) 16:56:18 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uyrjquota=syz,commit=0x0000000000000004,']) 16:56:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5609, 0x0) [ 984.334398][T11641] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqu [ 984.334398][T11641] ta=syz" 16:56:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5609, 0x0) 16:56:19 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000000c0)=0xc2e8) [ 984.533024][T11766] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uyrjquota=syz" [ 984.735836][T11641] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqu [ 984.735836][T11641] ta=syz" [ 984.785965][T11766] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 16:56:19 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqu%ta=syz,commit=0x0000000000000004,']) 16:56:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x5609, 0x0) 16:56:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote, 0x1}, r2}}, 0x38) 16:56:19 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000000c0)=0xc2e8) 16:56:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000080)={0x9e0000, 0x80, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a61, 0x40, [], @p_u32=&(0x7f0000000000)=0x1ff}}) write$UHID_CREATE(r4, &(0x7f00000002c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/201, 0xc9, 0x7f, 0xff, 0x18a, 0xfffffffa, 0x43516d06}}, 0x120) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:56:19 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,uzrjquota=syz,commit=0x0000000000000004,']) 16:56:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}, r2}}, 0x38) 16:56:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x5609, 0x0) 16:56:19 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f00000000c0)=0xc2e8) [ 985.091223][T11907] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uzrjquota=syz" 16:56:19 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f00000000c0)=0xc2e8) 16:56:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xfffffffffffffffc, 0x4000) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 985.230806][T11973] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqu%ta=syz" 16:56:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x38) [ 985.406357][T11907] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uzrjquota=syz" [ 985.457739][T11973] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqu%ta=syz" 16:56:20 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjqu\\ta=syz,commit=0x0000000000000004,']) 16:56:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONTRESET(r0, 0x5609, 0x0) 16:56:20 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f00000000c0)=0xc2e8) 16:56:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000000)=0x1000) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x4b61, 0x0) 16:56:20 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,us\njquota=syz,commit=0x0000000000000004,']) 16:56:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x38) 16:56:20 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) 16:56:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x5609, 0x0) 16:56:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000005c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x38) [ 985.854369][T12160] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqu\ta=syz" 16:56:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x5609, 0x0) [ 985.926737][T12162] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "us [ 985.926737][T12162] jquota=syz" 16:56:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5608, 0x0) [ 985.999385][T12160] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "usrjqu\ta=syz" 16:56:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONTRESET(r0, 0x5609, 0x0) 16:56:20 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='tails=on,conv,errors=ro-remount,usrjquo\na=syz,commit=0x0000000000000004,']) 16:56:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONTRESET(r0, 0x5608, 0x0) 16:56:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONTRESET(r0, 0x5609, 0x0) [ 986.195792][T12150] ================================================================== [ 986.195850][T12150] BUG: KASAN: use-after-free in con_shutdown+0x61/0x80 [ 986.195861][T12150] Write of size 8 at addr ffff88809a684108 by task syz-executor.4/12150 [ 986.195864][T12150] [ 986.195874][T12150] CPU: 1 PID: 12150 Comm: syz-executor.4 Not tainted 5.6.0-rc5-syzkaller #0 [ 986.195879][T12150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 986.195882][T12150] Call Trace: [ 986.195893][T12150] dump_stack+0x1e9/0x30e [ 986.195915][T12150] print_address_description+0x74/0x5c0 [ 986.195930][T12150] ? printk+0x62/0x83 [ 986.195941][T12150] ? vprintk_emit+0x2e6/0x3b0 [ 986.195959][T12150] __kasan_report+0x14b/0x1c0 [ 986.195972][T12150] ? con_shutdown+0x61/0x80 [ 986.195986][T12150] kasan_report+0x25/0x50 [ 986.195998][T12150] con_shutdown+0x61/0x80 [ 986.196006][T12150] ? con_close+0x10/0x10 [ 986.196017][T12150] release_tty+0xb9/0x530 [ 986.196034][T12150] tty_release_struct+0xb8/0xd0 [ 986.196048][T12150] tty_release+0xe23/0x1100 [ 986.196079][T12150] ? tty_release_struct+0xd0/0xd0 [ 986.196088][T12150] __fput+0x2d8/0x730 [ 986.196114][T12150] task_work_run+0x176/0x1b0 [ 986.196130][T12150] do_exit+0x5ef/0x1f80 [ 986.196151][T12150] ? ___preempt_schedule+0x16/0x18 [ 986.196171][T12150] do_group_exit+0x15e/0x2c0 [ 986.196189][T12150] __do_sys_exit_group+0x13/0x20 [ 986.196198][T12150] __se_sys_exit_group+0x10/0x10 [ 986.196208][T12150] __x64_sys_exit_group+0x37/0x40 [ 986.196217][T12150] do_syscall_64+0xf3/0x1b0 [ 986.196233][T12150] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 986.196241][T12150] RIP: 0033:0x45c849 [ 986.196251][T12150] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 986.196256][T12150] RSP: 002b:00007ffdf8528c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 986.196265][T12150] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 000000000045c849 [ 986.196271][T12150] RDX: 0000000000416321 RSI: 0000000000c870f0 RDI: 0000000000000000 [ 986.196276][T12150] RBP: 00000000004c2220 R08: 000000000000000c R09: 00007ffdf8528d70 [ 986.196281][T12150] R10: 0000000000e59940 R11: 0000000000000246 R12: 000000000076bfa0 [ 986.196287][T12150] R13: 0000000000000006 R14: 0000000000000001 R15: 000000000076bfac [ 986.196312][T12150] [ 986.196317][T12150] Allocated by task 19358: [ 986.196325][T12150] __kasan_kmalloc+0x118/0x1c0 [ 986.196333][T12150] kmem_cache_alloc_trace+0x234/0x300 [ 986.196340][T12150] vc_allocate+0x148/0x5b0 [ 986.196347][T12150] con_install+0x48/0x460 [ 986.196353][T12150] tty_init_dev+0xc6/0x4c0 [ 986.196361][T12150] tty_open+0x7cd/0xca0 [ 986.196367][T12150] chrdev_open+0x498/0x580 [ 986.196375][T12150] do_dentry_open+0x828/0x10a0 [ 986.196383][T12150] path_openat+0x13b5/0x40d0 [ 986.196390][T12150] do_filp_open+0x191/0x3a0 [ 986.196397][T12150] do_sys_openat2+0x448/0x6c0 [ 986.196404][T12150] __x64_sys_open+0x1af/0x1e0 [ 986.196412][T12150] do_syscall_64+0xf3/0x1b0 [ 986.196420][T12150] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 986.196423][T12150] [ 986.196426][T12150] Freed by task 12292: [ 986.196434][T12150] __kasan_slab_free+0x12e/0x1e0 [ 986.196440][T12150] kfree+0x10a/0x220 [ 986.196448][T12150] vt_ioctl+0x229d/0x3a30 [ 986.196455][T12150] tty_ioctl+0xee6/0x15c0 [ 986.196462][T12150] __se_sys_ioctl+0xf9/0x160 [ 986.196469][T12150] do_syscall_64+0xf3/0x1b0 [ 986.196478][T12150] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 986.196481][T12150] [ 986.196488][T12150] The buggy address belongs to the object at ffff88809a684000 [ 986.196488][T12150] which belongs to the cache kmalloc-2k of size 2048 [ 986.196496][T12150] The buggy address is located 264 bytes inside of [ 986.196496][T12150] 2048-byte region [ffff88809a684000, ffff88809a684800) [ 986.196499][T12150] The buggy address belongs to the page: [ 986.196509][T12150] page:ffffea000269a100 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 [ 986.196516][T12150] flags: 0xfffe0000000200(slab) [ 986.196527][T12150] raw: 00fffe0000000200 ffffea0002507fc8 ffffea000291f888 ffff8880aa400e00 [ 986.196536][T12150] raw: 0000000000000000 ffff88809a684000 0000000100000001 0000000000000000 [ 986.196540][T12150] page dumped because: kasan: bad access detected [ 986.196542][T12150] [ 986.196545][T12150] Memory state around the buggy address: [ 986.196552][T12150] ffff88809a684000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 986.196558][T12150] ffff88809a684080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 986.196564][T12150] >ffff88809a684100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 986.196568][T12150] ^ [ 986.196574][T12150] ffff88809a684180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 986.196580][T12150] ffff88809a684200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 986.196583][T12150] ================================================================== [ 986.196587][T12150] Disabling lock debugging due to kernel taint [ 986.198801][T12150] Kernel panic - not syncing: panic_on_warn set ... [ 986.198814][T12150] CPU: 1 PID: 12150 Comm: syz-executor.4 Tainted: G B 5.6.0-rc5-syzkaller #0 [ 986.198818][T12150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 986.198821][T12150] Call Trace: [ 986.198834][T12150] dump_stack+0x1e9/0x30e [ 986.198846][T12150] panic+0x264/0x7a0 [ 986.198857][T12150] ? trace_hardirqs_on+0x30/0x70 [ 986.198869][T12150] __kasan_report+0x1bc/0x1c0 [ 986.198880][T12150] ? con_shutdown+0x61/0x80 [ 986.198890][T12150] kasan_report+0x25/0x50 [ 986.198899][T12150] con_shutdown+0x61/0x80 [ 986.198906][T12150] ? con_close+0x10/0x10 [ 986.198915][T12150] release_tty+0xb9/0x530 [ 986.198927][T12150] tty_release_struct+0xb8/0xd0 [ 986.198938][T12150] tty_release+0xe23/0x1100 [ 986.198956][T12150] ? tty_release_struct+0xd0/0xd0 [ 986.198965][T12150] __fput+0x2d8/0x730 [ 986.198980][T12150] task_work_run+0x176/0x1b0 [ 986.198991][T12150] do_exit+0x5ef/0x1f80 [ 986.199005][T12150] ? ___preempt_schedule+0x16/0x18 [ 986.199018][T12150] do_group_exit+0x15e/0x2c0 [ 986.199031][T12150] __do_sys_exit_group+0x13/0x20 [ 986.199039][T12150] __se_sys_exit_group+0x10/0x10 [ 986.199046][T12150] __x64_sys_exit_group+0x37/0x40 [ 986.199054][T12150] do_syscall_64+0xf3/0x1b0 [ 986.199067][T12150] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 986.199074][T12150] RIP: 0033:0x45c849 [ 986.199082][T12150] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 986.199086][T12150] RSP: 002b:00007ffdf8528c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 986.199094][T12150] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 000000000045c849 [ 986.199099][T12150] RDX: 0000000000416321 RSI: 0000000000c870f0 RDI: 0000000000000000 [ 986.199103][T12150] RBP: 00000000004c2220 R08: 000000000000000c R09: 00007ffdf8528d70 [ 986.199107][T12150] R10: 0000000000e59940 R11: 0000000000000246 R12: 000000000076bfa0 [ 986.199111][T12150] R13: 0000000000000006 R14: 0000000000000001 R15: 000000000076bfac [ 986.200518][T12150] Kernel Offset: disabled [ 986.886245][T12150] Rebooting in 86400 seconds..