0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x123}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:35 executing program 3: r0 = gettid() r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80001, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x42, 0x5, 0x0, 0x7, 0x71, 0x4}, r0, 0xa, 0xffffffffffffffff, 0x3) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) [ 2749.270420][T10338] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2749.307434][T10338] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2749.363644][T10338] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xa, 0x0) 12:54:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200c}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$can_bcm(r1, &(0x7f0000001400)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/159, 0x9f}, {&(0x7f0000000340)=""/137, 0x89}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, &(0x7f00000001c0)=""/53, 0x35}, 0x10182) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000001440)={0x8001, {{0x2, 0x4e23, @multicast2}}, 0x0, 0x7, [{{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e24, @private=0xa010100}}, {{0x2, 0x4e24, @private=0xa010100}}, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x32}}}, {{0x2, 0x4e20, @multicast2}}]}, 0x410) 12:54:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x8000, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x12}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r4, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}]}, 0x58}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000100)={r7}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x10002, 0x74, 0xeeb, r7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r8, 0x800}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000140)={0x2, 0x3, 0x5, 0x7}, 0x8) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 12:54:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x201}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2749.540083][T10400] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:54:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x203}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:35 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x9, 0x0) 12:54:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xb, 0x0) 12:54:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2749.904507][T10416] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xc, 0x0) 12:54:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x302}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2750.000544][T10416] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2750.087964][T10416] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:36 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x9, 0x0) 12:54:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x320}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2750.240940][T10430] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2750.297648][T10430] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2750.352498][T10443] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:54:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x323}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2750.431102][T10430] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2750.637278][T10444] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:36 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x9, 0x0) 12:54:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7, 0x0, 0x9, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000080)={0x3f, 0x0, 0x10001, 0xd7}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000000c0)={0x3f, r3}) 12:54:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socket$inet_dccp(0x2, 0x6, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000000)=0x7ff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x500}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, r4, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x841) faccessat2(r1, &(0x7f00000000c0)='\x00', 0x61, 0x1000) 12:54:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x8000, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x12}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r4, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}]}, 0x58}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000100)={r7}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x10002, 0x74, 0xeeb, r7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r8, 0x800}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000140)={0x2, 0x3, 0x5, 0x7}, 0x8) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 12:54:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x600}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:37 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xd, 0x0) 12:54:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) r0 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000000)={0x7, &(0x7f0000000080)=[{@fixed}, {@none}, {@fixed}, {}, {@fixed}, {}, {@none}]}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000004c0)={{0x32, @multicast2, 0x4e21, 0x2, 'sh\x00', 0x10, 0x1, 0x45}, {@loopback, 0x4e20, 0x3, 0x575c6813, 0x1, 0xfffffffc}}, 0x44) [ 2750.971419][T10430] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue [ 2751.041807][T10489] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2751.061521][T10483] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x400, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000efff0000000008000100070001006677000004000200"], 0x30}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002880)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000002980)=0xe8) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000002a80)={&(0x7f00000000c0), 0xc, &(0x7f0000002a40)={&(0x7f00000029c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000029bd7000fddbdf25050000000c00990001000080040000000c009900090000000000000008000300", @ANYRES32=r4, @ANYBLOB="080001000300000008000300", @ANYRES32=r5, @ANYBLOB="0c0099250100e6ffffffffff0c00990006000000030000000c00ff"], 0x68}, 0x1, 0x0, 0x0, 0x24001000}, 0x20008000) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0x5}) 12:54:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000180)="7970ab13a34128edda450290689f96621a49eb988eee0b820003d06ad13ea743598ad4cc9a409de562bc9486121bda8e01fba7daa62fbd679511109f71e4a18c6ce052cc52b6703aaec8ccc54fc0", 0x4e}, {&(0x7f0000000280)="fcf6cd97f4fae5bdac", 0x9}, {&(0x7f00000002c0)="285a3805061f19c651cb2a18f5c2a2419e20a666ae3af44f40f7e5f2930bb2a2d29adb9ad0953f7809719bf6a14f346e1ca18de1bdf8ad798ecad93abc90d60b0b68d88705cfe8cd6a5ffdcdf668df54c9c7dce1d76de0afab48acb111d86f5001157d56837a29088496ea1a60874c084e3257dada9a6bd0ff5af2fa5da6c37133aed6aff3c5e29d1fbade985064", 0x8e}, {&(0x7f0000000380)="0d2ea8aace6e6aebf69abee9206789b0d71368bbb4c8bc0f9d29adb24453603437886350cbdf7f125238e931581e10e8e265f07e40cf748aa0bf4f53bda77e5d2fb3a4dfb82bff516ccadcf9ed", 0x4d}, {&(0x7f0000000400)="2fc39959f1e0d19446ea3a07a669db5c057aabf957717c115ed5f86f0b41fcfa98dd81948247fad31d2c9531fd841e083658896c1db162380a92ae6b4d841db8cfd9b86d59c9b858c856be1f60ec2b7f91fd3aebaacba7583e3032d7f08ac0d99fd712ea9bdc860cb20dd3", 0x6b}, {&(0x7f0000000480)="ac9024b624c748b4be7399140c4070ebd678f42fbe87c77d634b285ca7c950489a5b7e849c3ab1d3f142a46113584da859dac240f9ddd674b5a3d659c71ab9df9983a939fbd5133723fe78b34dd9ab0f", 0x50}, {&(0x7f0000000500)="1baaa801d1767859a6f1fd36dd8ad1f08130eabe63dbc94467fd86e9b67eabef13d5c5fe9c500abe2682c223ac99d92117acb5ba5498f9b849e6c35b4352eab39366e92911aaf4f400be12b9ffb8aad0ac8ea5f24f94681bb327166f422195aa7fea560cfab3a5ff381bfb0073e0925cb2276d2d10360656", 0x78}, {&(0x7f0000000580)="9bcec2c54c8fe35d39b7f2ff1d6d4e43f25f9ff747d0d5604700f876bf5e68cfbfd1d1cc0bfede8db8fc811892ecf8fe9d404b66f0a8d309b732d081f270b9773ef77806c92abc43e00f058a9db20acfe2b18af61e5adef87b16bd5a311aefb27cf21a343618", 0x66}, {&(0x7f0000000600)="2adc63dd9b02638cbbc5fb68a3fdf28b4f027f7c111657f1c5ea025c313fcbbee0a183fc45aab5b8ffd8869a5af31889b07cbf240ab8c96d87df9f4f4605ab14c7e771b45ec884d2f105b002caed7031cf9baafcb984288595df47b0d10a7297587353d751994ba29d9160195c3e345894fca18fb2e9df7a43", 0x79}], 0x9, &(0x7f0000000740)=[{0x80, 0x1, 0x35, "cf76591e0dcfb5358b0d05dde8697319115cc3f84d31683ca29bd6c5a672ee0d1a2cf279f16f9b8938095ecafa663c8046cbcfbbe02ac64119953f60fa660f389a2ed647b7f735fe340ee0ee8b5c03409a3ae344723d5650b106eeae88a1b6fb5c00af5f5396daf44347"}, {0xd8, 0x100, 0x80, "37c1346f86b1ef3a4f9ea872ac327103fffc20821a931072f3ee4d9564d37b8d99ce115cb58d50037ea79e560fb981f9887f7c543b9808851aa18f78ccb659e1ba96ecfca51bccd4081107e25d23eb80b67e05098cd2c8b7162d2cccc7f0fca7c4e4e6727204c4d43e081f198981aba71ea9bb56eb07242a455a615b0a7bc3043f05cf0c554780b020bc0415a111ee2326a54978a3998f4f4f22e87b666cf3d3ce518695cb2c60aa8d20b2ea7ddaa503ebbcd59b5420ac6acd316005df85dfdb98ac342dfe5e890c"}, {0x98, 0x10e, 0x80000000, "b1f28810d5515930d855310d0330b1da0d1809865d76202d97956bdf6a6786b75c0ddeee3d85bd224c3f42b1cf91e643647d6b8f10b8f2f7b029a5381038baaa2ee519bff9216f757daa11febbfc7e3915078c0f10333ab4850ca68444cb9f934f2546c7417620a51f3976c4da978506f1eea3d768cb2b86972794525dd054462d"}, {0x1010, 0x119, 0x2, "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"}], 0x1200}, 0x4000080) socket$bt_bnep(0x1f, 0x3, 0x4) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102c029c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x700}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x1e, 0x1d, 0x129, &(0x7f0000000080)="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"}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4041c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='security.ima\x00', &(0x7f0000000540)=@v2={0x5, 0x2, 0x6, 0x9, 0x78, "e1199c16fd4ad71cc5d768ae7856047681a8a2b68d9f2ec34ae1e4208b895cb8e65e593b3be312a7e19ee8dbbb7e7da4255349bac1e7cfb94cd3a196761a9f30b57a6ec25394eef84b7fa936fc8698b602756b677c3eca1bb035cd4b6b478f595a36632cb35f48dd97952e03684e75231130a536d10331a7"}, 0x81, 0x1) modify_ldt$write2(0x11, &(0x7f0000000480)={0x1fffb, 0x0, 0x4400, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) 12:54:37 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xe, 0x0) 12:54:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08002dbd7000fcdbdf25010000000800020001000000080002000000040064010100080002000000000008000400ac1414bb08000400ffffffffb7f4a933e579bcbebb4efdb750a2cc8169cd03610cf67fe3d18e5ef3c280df472c3aa8620558f5f72154cd5fa083dd6dbf1d1fa1fa5c93bd4a02fd756d2c9e1e579a5c7ea131fbf112be7a7e6367f6046332b7433b89087b59e68ec37ee52c6e652f488579303b8964e32188f4df02da3bf521787abbeaeac90bcd419f8a170b09273441bdc23be06e1b129da778874e00"/214], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:37 executing program 1: perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x400, 0x0, 0x4, 0x3, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 12:54:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x900}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2751.444775][T10509] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x400, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000efff0000000008000100070001006677000004000200"], 0x30}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002880)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000002980)=0xe8) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000002a80)={&(0x7f00000000c0), 0xc, &(0x7f0000002a40)={&(0x7f00000029c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000029bd7000fddbdf25050000000c00990001000080040000000c009900090000000000000008000300", @ANYRES32=r4, @ANYBLOB="080001000300000008000300", @ANYRES32=r5, @ANYBLOB="0c0099250100e6ffffffffff0c00990006000000030000000c00ff"], 0x68}, 0x1, 0x0, 0x0, 0x24001000}, 0x20008000) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0x5}) 12:54:38 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x10, 0x0) 12:54:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$tipc(0x1e, 0x2, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa00}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x20000000, 0x2000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x800, 0x6a) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000000106030000000000000000000a0000060500010007000000050001000700000005000100070000000500010007000000c47a706b5a4bf866db3430ae1cc191dc7d4ae40813a2b17bbd6ba7c67fc224a5fceb4f587b2b8bc8a4ad367a8d56c6b28cf29fcd64e47226e1ced1ce31eb0f2ce610e4188858e0d97a8a850969d256a91438c4f9a4f8db0ff1635c3fce6fef3ea5ef4d9131593faa594f79c39c911fbac2b8baf9c1e7924fb70317d217aa27118556"], 0x34}, 0x1, 0x0, 0x0, 0x400}, 0x4050000) 12:54:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xb00}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:38 executing program 0: r0 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000100)={r5}, 0x8) socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000000)={r5, 0xa90000, 0x3, 0x40, 0x3a4e, 0xfff, 0x9, 0xb9b, {0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x200, 0x7fffffff, 0x4, 0x6, 0x44bf}}, &(0x7f00000000c0)=0xb0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) r0 = shmget(0x2, 0x4000, 0x1000, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/48) [ 2752.085494][T10553] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x400, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000efff0000000008000100070001006677000004000200"], 0x30}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002880)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000002980)=0xe8) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000002a80)={&(0x7f00000000c0), 0xc, &(0x7f0000002a40)={&(0x7f00000029c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000029bd7000fddbdf25050000000c00990001000080040000000c009900090000000000000008000300", @ANYRES32=r4, @ANYBLOB="080001000300000008000300", @ANYRES32=r5, @ANYBLOB="0c0099250100e6ffffffffff0c00990006000000030000000c00ff"], 0x68}, 0x1, 0x0, 0x0, 0x24001000}, 0x20008000) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0x5}) [ 2752.129130][T10553] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xc00}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x400, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000efff0000000008000100070001006677000004000200"], 0x30}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002880)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000002980)=0xe8) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000002a80)={&(0x7f00000000c0), 0xc, &(0x7f0000002a40)={&(0x7f00000029c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000029bd7000fddbdf25050000000c00990001000080040000000c009900090000000000000008000300", @ANYRES32=r4, @ANYBLOB="080001000300000008000300", @ANYRES32=r5, @ANYBLOB="0c0099250100e6ffffffffff0c00990006000000030000000c00ff"], 0x68}, 0x1, 0x0, 0x0, 0x24001000}, 0x20008000) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0x5}) 12:54:38 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000000)=0x3) [ 2752.231351][T10553] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2752.400003][T10552] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2752.475041][T10552] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2752.544304][T10552] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2752.664571][T10552] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2752.685644][T10552] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:39 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x11, 0x0) 12:54:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$smackfs_revoke_subject(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/revoke-subject\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0xfffffffffffffffd, 0x35) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8001, 0x0) prctl$PR_GET_DUMPABLE(0x3) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000380)=0x1, 0x4) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000180)=0xfffffffffffffffa) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x400, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000efff0000000008000100070001006677000004000200"], 0x30}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002880)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000002980)=0xe8) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000002a80)={&(0x7f00000000c0), 0xc, &(0x7f0000002a40)={&(0x7f00000029c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000029bd7000fddbdf25050000000c00990001000080040000000c009900090000000000000008000300", @ANYRES32=r4, @ANYBLOB="080001000300000008000300", @ANYRES32=r5, @ANYBLOB="0c0099250100e6ffffffffff0c00990006000000030000000c00ff"], 0x68}, 0x1, 0x0, 0x0, 0x24001000}, 0x20008000) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0x5}) 12:54:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xc20}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) write$P9_RFSYNC(r1, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r5, 0xc054561d, &(0x7f0000000080)={0x100, "0f0b58fa76a030085a31ed4bd6b5643d43a8daff10b847c7405d07144e207185", 0x2, 0x20, 0xfffffff8, 0x280f, 0x10, 0x3, 0x1, 0xab}) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x10, 0x0, 0xff, 0x6, 0x6f}, 0x20) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 2752.731271][T10552] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'lo\x00', {}, 0x1ff}) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) [ 2753.001008][T10604] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2753.022889][T10604] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) read$fb(r1, &(0x7f0000000080)=""/243, 0xf3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'macvlan1\x00', {0x4}, 0x3f}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x6800, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:39 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x10, 0x0) [ 2753.110871][T10604] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xd00}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:39 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x10, 0x0) [ 2753.252166][T10608] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2753.343975][T10608] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2]) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0x0, 0x0, r1, r2, 0x38, 0x4}, 0x4000000, 0x8, 0x1, 0x1ff, r3, r4, 0x100}) 12:54:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xe00}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2753.444775][T10608] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2753.578810][T10640] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2753.671083][T10640] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2753.741477][T10640] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:40 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x12, 0x0) 12:54:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/md0\x00', 0x48040, 0x0) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ttyprintk\x00', 0xc300, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) r9 = fcntl$getown(r1, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10]) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001980)=[{&(0x7f0000000440)="90a40ba7a1496fe80db6c5653ef72a81f2fd29a2fa18d0e9b5fad3b7d869aca77f085d0b72bdeda9453b211ba1d617fe6bee634e046398ad9fabbad00727dbf929f51996ec2ec8abb7bf1e019d72c9047833a96cbf7c7bdf199a155740090451dff283203bccc869e5de8e2aa5385695d9a4e1490b2b521b4d5c1d14592a47ed110e01cb736e83563ef2988696708797eadf27aa596527c8e44f902a49cb5af0ef4f642b4a9dbb6832eb2ff5ab5aa7cb5f8eea5f9511a673e5", 0xb9}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f00000001c0)="eb1acd07cfd558bf017b160511a84b2e83c3412d942d1d2578adc9a553ebc83bdb", 0x21}, {&(0x7f0000001500)="846b94e7aef1447052343feccef7bd666ecabbd4c299fcb099bef0fdb78676afcf15ac9692a97954cf4edce47b7f232b885d0f7d4817f8160079be708d8d1c84ed6d3b5f965ddb54383496fdad3ac1769d998a1b02e6f1537c90c70803378764399329ee42aa81efd1969e773325df8d03c95986a4e3cc10c4913cfa9ebdb5f058b19393ea72d9b22275848f5517e2e66c0d37bef733c80d14f546", 0x9b}, {&(0x7f00000015c0)="49286179d125d12db2e807f4c4de7b83ed8029a618c124bd5bacd3ae6312f79e64d0b342e49ff5f4", 0x28}, {&(0x7f0000001600)="931b89cc84293093489e06c43f0912e2470329d5ae33b855708f2bdb8e3fd874b2b43569c3927ee8bbe9ce8a538d3d74b5542aa43b6c3848aaa903712d4a852555d52c138fa7ce287ffb5c28993865d55a6e48a3922a18dbd0e8c6d41f9195f78ba1744f84c9c304c7810a40e79c5c1bfff9236f58f712e2c4d8c043729111457c50135699f68d4bcb9524b3d14d3f3f67595abac6af1682f00e78c8864943338a5c1475251bfd3e5cdbede0e9d592ec5e680add72bf0e9aa2bf4925f568732549dc99172c40", 0xc6}, {&(0x7f0000001700)="2187490268db10621be56c6483bf81f7d1adcdff782e9238107302f52d9e4dfcb685c96330ffa9ae62770f3f8cd57ef0261aab37327942a3114355c18ac9231a92beef6fdc0e181be43f30dc5423798b8cdfb2fe14601abfab1e82d5aeac5b08d23e6d971c5894e792ea22eb03d74e8a654b717c6cddee96adfea447ba36b3cfd96c5b17ebfaa479fc51f35ce203c8ff278bb85c9e803c16decac6a2e3e30eac098bb229048fb7f1ac8c8f1c8c98985c87838656ecad04672d7ce6b1868c40ffe9506e0d18e5fc0eb82bb7e5347bf9e0b24316f7419f73", 0xd7}, {&(0x7f0000001800)="51782d1ee13dc4d112c536e3012488139aecd4eb13eaf26d965a3da4e1c942e389019d476baa1f08", 0x28}, {&(0x7f0000001840)="68ede3b9692734b02de7d5", 0xb}, {&(0x7f0000001880)="2457a10fa75fc91f2edb21590b13d394be52f5be594013aa895a663276eaf92f4b5201964725969ceecc8f9ed876cbfe7848f60b7f9eaf010ab2e37ab6ae7c31c921fe849cab395612c2c030b14a83137a0b29556150f947cbfd0f262d2da36b1f80244c58c50d6e0f6c2c7e674c8909cd283f8c52a8a49c09176e78986ecf61cc60b28ebf02c9d61c8d764c6605ebcac16f80c73f3fb479fa5b38539dd8e51af10178426c271650219b7454822b11d6139461625891d2b753e9cf37ea035b7db9923e3bd23bcbba5fb35dfbf43cdbdd4f5d17fae2c6f7bb7b9108efc90498f1a35a2e6ea3", 0xe5}], 0xa, &(0x7f0000001ac0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, r3, r5]}}, @rights={{0x20, 0x1, 0x1, [r7, r8, r0, r1]}}, @cred={{0xfffffffffffffe32, 0x1, 0x2, {r9, 0xee00, r10}}}], 0x60, 0x11}, 0x800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r11, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x1, &(0x7f0000000180)=[{&(0x7f0000000280)="fbfb71c07b2c5bdc1f5ebdb376798a5add018cd8a8a6aec9888cca178175673c5e959a73a988925e3a278f24b2f463fa04a1cd639fbfb1df9ed2985dd4fa7d70e1fec8def23ad83dc8adf05dcf9c34f5043c6108eee7d5bea99abd9bbf61103155030e61c4a5a38d23f52a106ece4e4924691e448c16d0a195a96e5f7b4e40fb7aefe915d9427e2019b4066a5afb408a0e65e6c306d1eff931059bc327ba5e16c0c30f574d9a94ce5f7bddf94f8a0b11f0d1e8a9c0", 0xb5, 0x2}], 0x204c00, &(0x7f0000000340)={[{@sysvgroups='sysvgroups'}], [{@dont_measure='dont_measure'}, {@obj_user={'obj_user'}}, {@smackfsroot={'smackfsroot', 0x3d, '\\'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '+-'}}, {@uid_eq={'uid', 0x3d, r11}}]}) 12:54:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xf00}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x40400, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) [ 2753.871522][T10608] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:40 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x8880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) 12:54:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1100}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000080)=0x1c, 0x800) 12:54:40 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x25, 0x0) 12:54:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000140)="209061cbb8d5a0f53a32412c653d2001", 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000100)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000080)={r6, 0x98, "9d60ba89c346bad3c67aa3eac76a6262c22bfe38ad57af79a92d107e7e062ffc8e2c7f8be202ed09eb25659bba62398d6f072f49138a1ae1081cdb29efc1321fab9585c45b79ff33f849df6163828dccd8fa0bcd2971dc06b79c7a28510e2cca2677f1269f1828cd078286bc281adc4d5d2729035b191b6ad36baa0c7dfb33e038bfbe0dd12989d1b8e144cf354c5050d849f9854ea4ee19"}, &(0x7f0000000000)=0xa0) 12:54:40 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x10, 0x0) 12:54:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x12}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001940)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x1c, r3, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0xa, &(0x7f0000001700)=[{&(0x7f0000000280)="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", 0x1000, 0x6}, {&(0x7f0000000180)="871d10296427e61adce403c4b02ccdba05869a2ccca60351d4baeb3a415663c5eb8fe1462bd2779bbd1df9863da1b3338eeb7cb9ac30c6527a1d9d277f8035ad90933c757fba677788343c0860592b825fe6db83463b4aa2bd7cc448bd62edc64238a3be67753c40e42826", 0x6b, 0x3}, {&(0x7f0000001280)="d19a3f0c45e8062f8165a7ef1b35d878f96317ee5c14098ec8d835d699e3ebff879ff23bba07b21dc408e1bbafdb26feec8f972b03b613b467a0b02e6c12f022d60d100acb6bce9e249f5fe15b77e2e7e4d8a9df45be5eae49ef9ade7d30df894e23761fa1067e751dc9", 0x6a, 0x3ff}, {&(0x7f0000001300)="16f709f621e4826ebf9f15b221849d24cf3284468576253ff730721ec1e481ff2f839439f7d5d70195823bc866c1d50ec4a5660f66aafa3a1c69f763377fdda27b18ce", 0x43, 0x9}, {&(0x7f0000001380)="5b46f512b8b69798482af6c8f98f0fb344f17e3946727de0d9ea97454fd03b9fa9f2af872fd5960e00e1d547542ccbbd0573460421e2d283eb629a85e6b314fe92dae727956e1cad9118b49f9c86b59bdd264ac74dba1b7fd888ffa63723fdedf6b2ddcef3c5894e3c9ffa70f2c8145da5769f24161f8dbdb5951b3cc05f60a5c540", 0x82, 0x8001}, {&(0x7f0000001440)="fc3b887a16728bc7", 0x8, 0xfffffffffffffd8f}, {&(0x7f0000001480)="9021c538a5782bcf2c2de015aa30014725ce5b5a49394799c25d77b7c21cd5dd16718403044ca54ce9083f736e712082c86f4458b71b7f49f1fcff3c250c8d870494959f36224ad9438e0b", 0x4b, 0x101}, {&(0x7f0000001500)="5d29d83f7c0ede0a2e0df8503831d093fba17b1c0218f6cfd8633ddcb21ccf44366edaae9ee61edb5b0cbdd782e152", 0x2f, 0x6}, {&(0x7f0000001540)="31189ef027205da626c603d9eb56bbb1ebe4e599f780f986c38b0e73d1c7e52358a64dd5c73c17daea21bb2e5268e5b86aae113bdd3e39e92ac9a304747d816df9f5252726b859ab7d89ee524ead2d00d671db03d14bf396bd8b52236a516a2f7a325a64f9234d26e7fde4f0d133f51f227116dbd7f17c8510dc5d615d9b5cea3b086ea02dbe67c5fa3e320990192b40366edd8265d8e008b95ae1e92b8253c90f947bcbfd908df29882f093e4d1509f1cf4da0f224eefda60662fc52c8a145dca9e60c46c6ee37c777d840ecc291f02ecb9037751eb861f310b7d81a0f7e183", 0xe0, 0x7fff}, {&(0x7f0000001640)="b9179be592140b0f17b35ad2fc7bc8cff1c8d493a9e1222ca452804cb508f4ff14d5d37307c6fc1929ed76f1bda3996f8d88d9e8b0fb22c0528fdfd414eaf1e9fb0bec164de0b343eeb219ad9fbe7221e03373e4ea012ee260760bcaecf27ddaa803ea76f15e5a57903b75f86157029d2d111e27e4bc2ee2acb82f2f9d09f90a039073053dd5559214b740170d22df00ce257a5feee08637d711b3618d8c5aab5ba4ab1b781b35723aaea6c32bac5d78d70d25cf196768", 0xb7, 0x5}], 0x58894, &(0x7f0000001800)={[{@nobarrier='nobarrier'}, {@lockproto_dlm='lockproto=dlm'}, {@meta='meta'}, {@rgrplvb='rgrplvb'}, {@statfs_percent={'statfs_percent', 0x3d, 0x6}}, {@quota='quota'}, {@norecovery='norecovery'}], [{@subj_user={'subj_user', 0x3d, 'reiserfs\x00'}}, {@appraise='appraise'}]}) 12:54:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1200}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2754.451949][T10689] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2754.532714][T10689] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:40 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/md0\x00', 0x48040, 0x0) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ttyprintk\x00', 0xc300, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) r9 = fcntl$getown(r1, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10]) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001980)=[{&(0x7f0000000440)="90a40ba7a1496fe80db6c5653ef72a81f2fd29a2fa18d0e9b5fad3b7d869aca77f085d0b72bdeda9453b211ba1d617fe6bee634e046398ad9fabbad00727dbf929f51996ec2ec8abb7bf1e019d72c9047833a96cbf7c7bdf199a155740090451dff283203bccc869e5de8e2aa5385695d9a4e1490b2b521b4d5c1d14592a47ed110e01cb736e83563ef2988696708797eadf27aa596527c8e44f902a49cb5af0ef4f642b4a9dbb6832eb2ff5ab5aa7cb5f8eea5f9511a673e5", 0xb9}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f00000001c0)="eb1acd07cfd558bf017b160511a84b2e83c3412d942d1d2578adc9a553ebc83bdb", 0x21}, {&(0x7f0000001500)="846b94e7aef1447052343feccef7bd666ecabbd4c299fcb099bef0fdb78676afcf15ac9692a97954cf4edce47b7f232b885d0f7d4817f8160079be708d8d1c84ed6d3b5f965ddb54383496fdad3ac1769d998a1b02e6f1537c90c70803378764399329ee42aa81efd1969e773325df8d03c95986a4e3cc10c4913cfa9ebdb5f058b19393ea72d9b22275848f5517e2e66c0d37bef733c80d14f546", 0x9b}, {&(0x7f00000015c0)="49286179d125d12db2e807f4c4de7b83ed8029a618c124bd5bacd3ae6312f79e64d0b342e49ff5f4", 0x28}, {&(0x7f0000001600)="931b89cc84293093489e06c43f0912e2470329d5ae33b855708f2bdb8e3fd874b2b43569c3927ee8bbe9ce8a538d3d74b5542aa43b6c3848aaa903712d4a852555d52c138fa7ce287ffb5c28993865d55a6e48a3922a18dbd0e8c6d41f9195f78ba1744f84c9c304c7810a40e79c5c1bfff9236f58f712e2c4d8c043729111457c50135699f68d4bcb9524b3d14d3f3f67595abac6af1682f00e78c8864943338a5c1475251bfd3e5cdbede0e9d592ec5e680add72bf0e9aa2bf4925f568732549dc99172c40", 0xc6}, {&(0x7f0000001700)="2187490268db10621be56c6483bf81f7d1adcdff782e9238107302f52d9e4dfcb685c96330ffa9ae62770f3f8cd57ef0261aab37327942a3114355c18ac9231a92beef6fdc0e181be43f30dc5423798b8cdfb2fe14601abfab1e82d5aeac5b08d23e6d971c5894e792ea22eb03d74e8a654b717c6cddee96adfea447ba36b3cfd96c5b17ebfaa479fc51f35ce203c8ff278bb85c9e803c16decac6a2e3e30eac098bb229048fb7f1ac8c8f1c8c98985c87838656ecad04672d7ce6b1868c40ffe9506e0d18e5fc0eb82bb7e5347bf9e0b24316f7419f73", 0xd7}, {&(0x7f0000001800)="51782d1ee13dc4d112c536e3012488139aecd4eb13eaf26d965a3da4e1c942e389019d476baa1f08", 0x28}, {&(0x7f0000001840)="68ede3b9692734b02de7d5", 0xb}, {&(0x7f0000001880)="2457a10fa75fc91f2edb21590b13d394be52f5be594013aa895a663276eaf92f4b5201964725969ceecc8f9ed876cbfe7848f60b7f9eaf010ab2e37ab6ae7c31c921fe849cab395612c2c030b14a83137a0b29556150f947cbfd0f262d2da36b1f80244c58c50d6e0f6c2c7e674c8909cd283f8c52a8a49c09176e78986ecf61cc60b28ebf02c9d61c8d764c6605ebcac16f80c73f3fb479fa5b38539dd8e51af10178426c271650219b7454822b11d6139461625891d2b753e9cf37ea035b7db9923e3bd23bcbba5fb35dfbf43cdbdd4f5d17fae2c6f7bb7b9108efc90498f1a35a2e6ea3", 0xe5}], 0xa, &(0x7f0000001ac0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, r3, r5]}}, @rights={{0x20, 0x1, 0x1, [r7, r8, r0, r1]}}, @cred={{0xfffffffffffffe32, 0x1, 0x2, {r9, 0xee00, r10}}}], 0x60, 0x11}, 0x800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r11, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x1, &(0x7f0000000180)=[{&(0x7f0000000280)="fbfb71c07b2c5bdc1f5ebdb376798a5add018cd8a8a6aec9888cca178175673c5e959a73a988925e3a278f24b2f463fa04a1cd639fbfb1df9ed2985dd4fa7d70e1fec8def23ad83dc8adf05dcf9c34f5043c6108eee7d5bea99abd9bbf61103155030e61c4a5a38d23f52a106ece4e4924691e448c16d0a195a96e5f7b4e40fb7aefe915d9427e2019b4066a5afb408a0e65e6c306d1eff931059bc327ba5e16c0c30f574d9a94ce5f7bddf94f8a0b11f0d1e8a9c0", 0xb5, 0x2}], 0x204c00, &(0x7f0000000340)={[{@sysvgroups='sysvgroups'}], [{@dont_measure='dont_measure'}, {@obj_user={'obj_user'}}, {@smackfsroot={'smackfsroot', 0x3d, '\\'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '+-'}}, {@uid_eq={'uid', 0x3d, r11}}]}) [ 2754.675075][T10689] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2754.690520][T10709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:54:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000080)={0xf7f, 0xfffffffffffffff8, 0x4, 0x800, 0x25, 0x4}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2001}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2754.856019][T10709] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) read$fb(r1, &(0x7f0000000080)=""/243, 0xf3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x0, 'macvlan1\x00', {0x4}, 0x3f}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x6800, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2754.963389][T10709] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2003}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2755.082164][T10709] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2755.275109][T10689] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue [ 2755.288401][T10709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:54:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x48, 0x0) 12:54:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x5) 12:54:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200c}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2755.328280][T10715] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2755.359731][T10715] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2755.502600][T10715] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000280)) 12:54:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000001500)="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", 0x801, r0) keyctl$unlink(0x9, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="ef96faf4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r5, 0x2}, &(0x7f00000001c0)=0x8) openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/ptrace\x00', 0x2, 0x0) 12:54:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2301}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r2, r4) fcntl$dupfd(r5, 0x0, r0) r6 = dup(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r7) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2755.668533][T10771] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2755.694224][T10771] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2755.751460][T10771] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x5) 12:54:42 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2755.889172][T10786] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2303}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2755.977256][T10786] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2756.048269][T10786] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unlinkat(r3, &(0x7f0000000000)='./file0\x00', 0x0) 12:54:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x5) 12:54:42 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x4c, 0x0) 12:54:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2500}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2756.184005][T10771] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue [ 2756.251553][T10797] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x200300, 0x22}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x8000, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x12}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r4, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}]}, 0x58}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000100)={r7}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x10002, 0x74, 0xeeb, r7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r8, 0x800}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000140)={0x2, 0x3, 0x5, 0x7}, 0x8) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) [ 2756.378092][T10820] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2756.485196][T10820] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2756.552190][T10831] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2756.596269][T10820] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000000c0)='*)\x00', &(0x7f0000000100)='+\')@\x00', &(0x7f0000000140)='{\x00', &(0x7f0000000180)='\\\x00', &(0x7f00000001c0)='}/}\x00', &(0x7f0000000200)=',\x00', &(0x7f0000000240)='[,\x00'], &(0x7f00000003c0)=[&(0x7f00000002c0)='}\x00', &(0x7f0000000300)='-\"\x10\xd2\xd0^\x00', &(0x7f0000000340)='\')\x00', &(0x7f0000000380)='\x00'], 0x1000) 12:54:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4000}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r4, 0x0, 0x0, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000804}, 0x4000000) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000001280)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001240)={&(0x7f0000001140)={0xcc, r4, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0xa0, 0xac, "dcd3619eedc0eed847780d482b509696b9aa16f12ac16213d348862f1d0f2a06f24649dd91099e84307de9a4298efdbc794974f469263d6b9bd8010033f1dd996b3b8646595990ef224580af09065ce9b24e4b0858a05c2d4ef9bc328c3b6644de2669796bd17cbd2a931c6ae1f7b741cd4fa730a13f4ce65a87c49a4430910ec310e55c497a4bdccd9600481a4f1fe87f510a5419faf2fc3d8dfdf8"}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x48}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8010}, 0x8804) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc800, 0x0) ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/4096}) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x200000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x7}, 0xc024, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xa) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x7f, "6f0d3b0dc2450840092674ff11c53be0dc1a9d2c5103e6d78bcc1b6c284a4a09", 0x1000, 0x200, 0xef74, 0x2, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$tipc(r3, &(0x7f0000000100), &(0x7f0000000280)=0x10, 0x80000) sendmsg(r4, &(0x7f0000002840)={&(0x7f00000002c0)=@sco={0x1f, @fixed={[], 0x11}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="665b57ac602e6db9aafb5db41925efc3d4ee3480a3cd38bf28af04bda6b6f6d59b1a58176796bafb7d2bc9e3cfe51a5cfcd97f7f4c30c19961da3d8242fb471c826b550c0681b847d39f9d03b0d19632c85b08ccaabf86554bd58dd34a239bc3f629fba4b38dd70cdd911f070a5d27b75f84b843a5bca1ecc396abb6d4805a511d225a5cf0a7fc4f6ab194d8db11d1166b1a38ad", 0x94}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="3acb1d9958346731bd2f38af571781f4a541cee5d62c3034158f2d682f7e8ae2b81dd46710fedac4876a35791e7c6f57593c0db14b5c70e2466bb925a85961a11c2c2571e31385945176c78cbf539438021d61f747df480b291ca6187ce067da49786b", 0x63}, {&(0x7f0000002480)="8ba7eb78", 0x4}, {&(0x7f00000024c0)="d73774de475f99708cfaebe713e514e609da54c3ce4f2cb483fd9add2ae0e7dc085f86a5336b01baad31074316961a539e252572d773f359a0a529a11f9704903ff054048f6ed320dcc45a1321b13f0d8590bc2d833dbadb3b1448d8f05c969a3e6e275b46ea6edd620bbf6dc2c8311deddef20e3b7c90bc5afdeceaa92532ea9210f0da35f03625fac6b0fb29467f815dd5c67089f712f940d0c2fd3316aafeafbd84162eb008012421e5f0598a4317eff481ca943bc2bd03ed8c05e0047bf96143884f002ab045428b2831d3d3a98123e20661db207c99", 0xd8}, {&(0x7f00000025c0)="9e87d706dae03454779103efce03934f478a6a7eebf3212ec61be007b4b4760e165e4a7ca1783b9c0391123002bb4ef8e0c43c2b311a711dc634cd4b43035e9a06e9130505403e55b98a74f195df2299cc3bf7efe25c56ecff580cdb5836fda1dc9812915658503ec38c13507bf90bb6e78b43bf3cab78e7e500bb25fa3296b0c362665402d374d9a5e6cc4b82e6b02e2089b523b90a5eddb8dc2b81d25cb3d37971148971438182cf197b4fa0620fba589766c47c0e03368e8ca049", 0xbc}, {&(0x7f0000002680)="20df762e434f72f094edc1605ff14a61f2a402c94679012571325739c86a70b7c919ee21ef7e523928fee0b46f915d0e5248bee71221a3e94c651474e3ed4ad57df0d9429023b4", 0x47}], 0x8, &(0x7f0000002780)=[{0x90, 0x102, 0x0, "8489f5446e1f942a5b233635517e803ac1956de7c6709501b733e5e88c9e43c67afb2c5af4bad7f8232fdd80d563153e5ba7a171ca59d3e619a8b3e6a406c00ebc5e66e15a81dffc57041a73730f93c7b74376955909614f53bba04126bd82b08f72be339ab72e04995407a1f62e64fc1c96731f572e459a2bb1f51d7ec4a877"}], 0x90}, 0x44) [ 2756.753244][T10820] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2756.780008][T10820] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2756.865208][T10820] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5c00}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0xa00000, 0x2, 0xb79, r3, 0x0, &(0x7f0000000080)={0x99096b, 0x8, [], @p_u16=&(0x7f0000000000)=0xffe1}}) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000100)={0x1, @local, 0x4e21, 0x4, 'sh\x00', 0x8, 0xbe, 0x5a}, 0x2c) 12:54:43 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x60, 0x0) 12:54:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SUBDIVIDE(r5, 0xc0045009, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = dup(r6) rt_sigsuspend(&(0x7f0000000000)={[0x1000]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x6) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2756.988598][T10849] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2757.018685][T10849] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2757.072952][T10849] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2757.137034][T10852] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa100}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0xffffffff7fffffff, 0x38d040) modify_ldt$write2(0x11, &(0x7f0000000180)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) fcntl$setown(r1, 0x8, r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@int=0xfffff000, 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e24, @multicast1}, 0x10) [ 2757.193831][T10852] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2757.259076][T10852] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:43 executing program 5 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x2, 0x0, [], [{0xfffff800, 0x200, 0x9, 0x1f, 0x5, 0xfffffffffffffffb}, {0x7fff, 0x5, 0x8f, 0x2, 0x80000000, 0x7}], [[], []]}) clock_gettime(0x2, &(0x7f00000003c0)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000001500)="d8ea660ed4a505620e750d843f9ba7e7a0c8814386e1a90dc445a934619c8f08b7ab53ae8e4b818521efe34d7bae83c84dbfb416e4f2ce6dfeba42b7814c4ae099ea13e325baea942f134eab54b21b6a6673eb7f28855622a75d3ae7eb7f65e43cbf1c76f85411fded84376a6f5d6843cc3066670b025486427c16ac6671b6afd1af449108d89bcc14c64ee54357f486fcf142ce503bdb6e082f0613d077194554c34c0a1b756f17463809e86fae34e06e457b99414dd53d1cde2d53b65b5bd23a19febe91f952b730d2042d47f75dda4ea346f9a0b0d76f8e220b3f18ae82c274c9b5b9610af0c19ab6f8cc81971744c02f36a939ccddd47e759e9d915f1018cd481ccd2e6d58f3f08488f7fe8f3c32b889537778bdfdb513e3c701a10c30dad57020d5741b9374cd1fc41baefefee53bc51dc5daf93cf4af7050d3b69e2de5164494eaceba7835226ede2f5d5c2cfd10a672cd9138d3cba1ab22feaba663aec16e857e0e0d663f43beaeedfc7143bc41429b9aa2b16b1c17bcebf42a7b5bcfd822ee90fa6cc86c1e746605bb869f38a5106cad8a867c2f41d2faf57b841a17e45e684d75a7fd66e4550e30b8e2c50ebee72d71cc7b03808509ab1bd1816b85826c2261df494c58b7e55b04105b2ed0114ec2f319355d047ff18bf484e62ff4d39f98a364c73d182f2336d404356f1e861a2f08bdd26959dbda6dfd9895f318a7dff2817b637f8461ddc9293a6e31106addcdd6e9d8dbaa7cf011a8027a9e917ed15bfb2c0a9a8606f7df2e8d6dca9c094ed2e186ff63320911bb0bc21822602edc54e33283bb5696ee09b7dff571729f81556e7309b0d6fae7c9c3f2810b04e876b54772979be141af30629a528d047643b10c60b71b2a85edf2108a8c7afb6794f02ae523368d0bfb0966a3ae44a98e8d38d383c9d9c626602ce75205663823b9f49268751bab648f7d4fa896ef818ad0de90d3cbc9a5c31e3cfab01dc601ceda5d26c5dd79f105bc731a793ac438b6e8d42e6334cf8ed5ce92c275c60bff7f55dfcacbb50272cbced6cf4c796c2be6166ee9de3f3546483537074b1e7ac4e1d3244a7d2deab092e4c2dcabcc76625e227833cf50a19b638f307f8495416b29689b5ecf3c8f0c7d811d589f5f55ec35c5cbfbab037a29a81237f8dc0f2f3f65be0834eb76c1fee901de3ca3d95ce39064868db010573acc348c9a17ef0d3ebbbc4e83dbcbfca05a82dfc7532fb3c48e3ced2d04704dafc509b0d26fcb2d637497182627f42ce84a4908a10e8871b6c0855acb232217e6fe5bcfc005d0945bed2278078dfbfefc34059089447f0376df968686ca3b40bd56878e28f50c45b0ef104fec9e3a0b0d63720c396cf3d90744697400d731f991adf0b19e96d4099d5aa479ce9a2ca0ed033cd44d4815ffb110ec026a5147064344c6c451536690518a4f64e490dba51a9b5666efe9112c38ac0f44f1c681ae6fb93e00945e1752f8cf8183587d1ba95881bf9340dbb26652b9ec5bb5942d410efd0875a23fcf54298ccd682fc3e91caa4cdfe73b2d4c2db65a94c7c60755d09dd856ff76d196f203c282e501f02f94b918955ec60948ff781c8892385cb77679916b2ae241f2c13295e93719389ff653a7a5373d3f3a6736b246789f268b2635f90654cbb931e99f9214698d4edf79add40713aeb5764333dc4391eb113dd2f9e3fdc9830a4f83eced94ddf91d661d826c87e9287b8310bbf4a01cb0a3b96590fb568296c5e6ee419c34945a230ebe058db757544ddb7d972b9377fc9774f2c74e2f232653af4e226a047e6bdf6df36ad3c1156ce842e81a2268df37af5a816938d851160db013fa130a350ace4072b32c2d5979ce224f08e1a3afe78c4da97f2713810807e7b2e5a799b6276b979f0cddd3d8c21babfa3b3ffbb6476ff92f64e084e73359a7110e897fdf45f3f10563829b33ab4348f951263bb6b45291cbf8484815e25b4ab429e0b8e76274ebc3f3faafc4ca4297dff6f760e5e31db3c89f66de9d134c6e79ccf5ba7b6416e7891036d842f8a51614790318a2199ea61945e261a12a9ec3b5feef2ac76cb70dde2c7bc3c41cb2be131228dbc1e16a6a15e28b1d5958f3a8e785530dc743a4cfa1afd904f8911f369daec6f700b77d3bf5bd615c775d25e1366bbaa39b05f8967027ccdfb968a557262db8f18b49a6202a4af262ea0b792df3d72a71547d72bb68e4dc4512bd0ae6b85764880a0d3bc8d220a4deccf04ed8c0aaad5a714a132c3badbbfb61ca1d0798c3d2aa03086f72dbe3d2a1252c28abfd848aa3e047231513cbbb4673d04486e0bd1ece70a6c6a160bfa2823091c29640c8d2aa9334d0fcea4cb7db89f195c29d6e153c6e7b90b5fac0fc7051039996c06bc46090a8cc395d157f4d19ca607a25d460bd8082b9e7846267354e148f971ad7fce91a9348336031db4027aa739e3bd187826323242d877098a6a5060e74f0a9fb60f5fa8161bebd87c25b98935adf99cccbacedcecb059bb52ecfb2c209d52fc32f844f96f6e9cac4750b2dd4681413af4b8fac43ca8f54259662c4b7294313c295eaa8b0c3a296d1dc8a658e8ae9e7784722f837d74b633b5fdcd7a4f828548cf8e32e1bface5fd7fb3319cbcb70eb3d255609be06f38adddf21b4796b2903c85115e37663ddafa5e80e0e6e10c61fed6adb8fa2a47f4ca40c5d80805880f4c853d83fe639548cecfbfcffb4129e216b82911f817a7c126039e491d848a84507cc64da132fc2d794d4326daf94d200677ba700a1fc9e3d99668073727189ae5340027373bf4b06fd9ae0925c88e84012b29e6d25132ba87af12383f528c81c8a6ee5d70ee72082205d70e79eed6be80ae04312ad4a01249b24d6a8060c27d554", 0x801, r2) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r3, r1}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r1, 0xa7, 0x64}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'streebog512-generic\x00'}}, &(0x7f0000000280)="2e46dbd66e45e50c1f53e2ec86e8d94af8c7cf349faaa524b906606d761094d6330aa28e967691587f8bb3286777cf8ccbb13bd8538fc071515f71aa278634310785aa78cd277042674bf005ad98e39a124dc5e7c17c9d3af2dec7ce7e7fe00a3f639e195fb1dc1a21338ef575a8017944e42288988f4ee7e9459ea82f30991ea3064936afa40cd6cb887bcbeb37162c24bc2641d7e6abe8eb8489a6c948400341ffa3179db579", &(0x7f0000000340)=""/100) [ 2757.432128][T10861] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2757.479689][T10861] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2757.589210][T10879] FAULT_INJECTION: forcing a failure. [ 2757.589210][T10879] name failslab, interval 1, probability 0, space 0, times 0 [ 2757.590152][T10882] MPI: mpi too large (16392 bits) [ 2757.642369][T10861] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 2757.700646][T10879] CPU: 1 PID: 10879 Comm: syz-executor.5 Not tainted 5.8.0-rc4-syzkaller #0 [ 2757.709349][T10879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2757.719426][T10879] Call Trace: [ 2757.722724][T10879] dump_stack+0x1f0/0x31e [ 2757.727083][T10879] should_fail+0x38a/0x4e0 [ 2757.731507][T10879] ? tomoyo_realpath_from_path+0xd8/0x630 [ 2757.737258][T10879] should_failslab+0x5/0x20 [ 2757.741774][T10879] __kmalloc+0x74/0x330 [ 2757.745938][T10879] ? tomoyo_realpath_from_path+0xcb/0x630 [ 2757.751668][T10879] tomoyo_realpath_from_path+0xd8/0x630 [ 2757.757263][T10879] tomoyo_path_number_perm+0x18f/0x690 [ 2757.762769][T10879] security_file_ioctl+0x55/0xb0 [ 2757.767763][T10879] __se_sys_ioctl+0x48/0x160 [ 2757.772383][T10879] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2757.778475][T10879] do_syscall_64+0x73/0xe0 [ 2757.782916][T10879] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2757.788820][T10879] RIP: 0033:0x45cba9 [ 2757.792717][T10879] Code: Bad RIP value. [ 2757.796802][T10879] RSP: 002b:00007fa0a800dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2757.805223][T10879] RAX: ffffffffffffffda RBX: 00000000004f1980 RCX: 000000000045cba9 [ 2757.813237][T10879] RDX: 0000000020000040 RSI: 000000008038550a RDI: 0000000000000004 [ 2757.821218][T10879] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2757.829227][T10879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2757.837208][T10879] R13: 00000000000005fc R14: 00000000004c8e18 R15: 00007fa0a800e6d4 12:54:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x20000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:44 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x68, 0x0) [ 2757.971670][T10889] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x7ff0bdbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) msgget$private(0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f2ce1082a46c29c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KIOCSOUND(r4, 0x4b2f, 0x4) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x5) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$UHID_DESTROY(r7, &(0x7f0000000080), 0x4) [ 2758.192872][T10903] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2758.310016][T10903] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x22010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x13b61, 0x0, 0xfffffffe, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000000c0)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2758.423654][T10903] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$cgroup_devices(r6, &(0x7f0000000140)={'a', ' *:* ', 'rw\x00'}, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r7 = dup(r4) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000000)=""/32) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x500200) getpeername$qrtr(r6, &(0x7f00000000c0), &(0x7f0000000100)=0xc) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000180)) socket$nl_netfilter(0x10, 0x3, 0xc) [ 2758.536060][T10879] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2758.568262][T10924] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2758.607973][T10924] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x2, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2758.696431][T10924] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x10, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:45 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6c, 0x0) [ 2758.871533][T10903] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) fcntl$setstatus(r0, 0x4, 0xc00) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r1, 0x406, r3) read$snddsp(r4, &(0x7f0000000080)=""/110, 0x6e) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4c01, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2758.961719][T10948] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007dae2ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4c02, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2759.126859][T10959] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2759.227086][T10959] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2759.333763][T10959] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x541b, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2759.480788][T10980] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2759.549870][T10980] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5421, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2759.659233][T10980] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:46 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x74, 0x0) 12:54:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2759.831666][T10959] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x20) 12:54:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5450, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2759.939637][T10980] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x3, &(0x7f00000000c0)={0x11, 0xffffffff, 0x9}) 12:54:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:46 executing program 0: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0xfff, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="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", 0xfd, 0x8}], 0x10c4c41, &(0x7f0000000200)='^\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x26, 0x8, 0xe, 0x5, 0x0, 0xfffffffffffffff7, 0x2008, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3f, 0x0, @perf_config_ext={0x9, 0x66}, 0x10204, 0x98, 0x6, 0x1, 0x1, 0x9, 0x4}, r4, 0x7, r6, 0x0) [ 2760.108288][T11013] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2760.217199][T11013] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5451, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2760.330470][T11013] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5452, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2760.512349][T11028] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2760.611475][T11013] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:46 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x7a, 0x0) 12:54:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x26000, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000100)) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5460, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2760.936593][T11065] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2760.963895][T11065] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2761.020070][T11065] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000080)=0x1e) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x550b, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2761.253700][T11075] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="027cf3c1c8ff0900"], 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="00000000000000002800120057d9db7fae6dc8c823200d0900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e704000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20000040}, 0x8040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xffe0}, {}, {0x8, 0x1}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'\x00', r8}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x128, 0x24, 0x20, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0xe, 0xffff}, {0x1, 0x2}, {0x8, 0xb}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x101}, @TCA_RATE={0x6, 0x5, {0x1, 0xae}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2}, @TCA_STAB={0xe4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x80, 0x5, 0x2, 0x5, 0x0, 0x4, 0x7, 0x9}}, {0x16, 0x2, [0x20, 0x401, 0x81, 0x10, 0x4, 0x1, 0x381, 0x5, 0x3]}}, {{0x1c, 0x1, {0x7, 0x2, 0x80, 0x80, 0x0, 0x9, 0x5e, 0x5}}, {0xe, 0x2, [0x680d, 0x4, 0xca5, 0x1, 0x200]}}, {{0x1c, 0x1, {0x6, 0x9, 0xfff9, 0x8001, 0x2, 0x1, 0x7fff, 0x3}}, {0xa, 0x2, [0x200, 0x20, 0x7]}}, {{0x1c, 0x1, {0x81, 0x2, 0x7ff, 0x9d6f, 0x2, 0x5dcf, 0x4, 0x3}}, {0xa, 0x2, [0xff, 0x60, 0x6]}}, {{0x1c, 0x1, {0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x81, 0x8}}, {0x14, 0x2, [0x4, 0x0, 0xfff0, 0x101, 0x4000, 0x7f, 0x1, 0x800]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xfa35}]}, 0x128}, 0x1, 0x0, 0x0, 0x20000090}, 0x4004010) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2761.343262][T11075] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5514, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2761.397981][T11106] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2761.431975][T11075] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2761.517496][T11111] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:54:47 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x172, 0x0) 12:54:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x551f, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2761.601424][T11065] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x3}, 0x0, 0x4, 0x0, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2fe19cd7356e0e58c917cac9677ad18d801bfad23fd239f90665b9dfa723e1b67a23b228ef1009e968e226cc8c148dd0b96b636a87038e54d5374053"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40042, 0x0) r1 = dup(r0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2761.661514][T11121] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5521, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x48b00, 0x96, 0x4}, 0x18) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x1406, 0x200, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0xac8ad8654653a3ee}, 0x24004040) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000000000)={@fixed={[], 0x12}, 0x60, 0x8, 0x400}) read$alg(r1, &(0x7f0000000080)=""/201, 0xc9) socket(0x2, 0x5, 0x6) [ 2761.832419][T11131] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2761.907298][T11131] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) [ 2761.968112][T11131] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5522, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2762.107634][T11131] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2762.163694][T11131] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2762.267126][T11131] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:48 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x18a, 0x0) 12:54:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2762.411461][T11168] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000000c0)=""/40) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f92ec07f2eb9de3"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x6364, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2762.562197][T11177] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2762.694840][T11177] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8933, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2762.791077][T11177] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x0, 0x1, 0x83, 0x200, 0x2, 0x6, 0x80, 0x1fa, 0x40, 0x67, 0x9, 0x9, 0x38, 0x1, 0x84, 0x8c57}, [{0x5, 0x7f, 0x8, 0x101, 0x40, 0x0, 0x9185, 0x8d}], "777e5df88ff1c4f53a6ea7030398aec52403d514df1234f65108167d6235f8ed0b0addf9be063292cab5a813c9bab31360422eb1a18701f4930c5d751793490fe23827e24c2f67988fce2f4c4f1030557a38a7e6a8", [[], [], [], [], [], []]}, 0x6cd) 12:54:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f00000000c0)=0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xae01, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:49 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x18b, 0x0) 12:54:49 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2763.072012][T11177] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue [ 2763.108924][T11214] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) r1 = dup3(r0, r0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x24, 0x0, 0xc89, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}, 0x322) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x8020001) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f0000000100)={0x0, 0x0, 0x800, r7}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r4, 0xc00464c9, &(0x7f0000000040)={r7}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x7], 0x1, 0x0, r7, r2}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000100)=0x3) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000300)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000040)=[0xffffffff, 0x7, 0x7, 0x7, 0x2], 0x5, 0x800, r7, r8}) r9 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000000)=[0x8, 0x7, 0x8, 0x1], 0x4, 0x800, r7, r9}) [ 2763.168742][T11214] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xae41, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2763.288395][T11214] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x8800) 12:54:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x9, 0x7fff, 0x3}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000280)={0x0, @reserved}) [ 2763.390134][T11232] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2763.483973][T11232] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2763.496249][T11232] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:49 executing program 1: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3ff, 0x20600) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) 12:54:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x400454ca, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2763.568477][T11242] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2763.697804][T11242] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) [ 2763.781698][T11242] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:50 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x18d, 0x0) 12:54:50 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) 12:54:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4004550c, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2763.944043][T11232] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue [ 2764.011474][T11242] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:50 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f646576266d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r4, 0x7, 0x5, [0x3, 0x35, 0x8fc2, 0x7, 0x5]}, &(0x7f0000000080)=0x12) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) 12:54:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x123, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2764.200445][T11288] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2764.226364][T11288] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2764.331312][T11288] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={r4}, 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r4, &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={r5, 0x2}, &(0x7f00000001c0)=0x8) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) [ 2764.449766][T11288] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2764.478312][T11288] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2764.557301][T11288] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:51 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x1f2, 0x0) [ 2764.767149][T11315] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2764.845288][T11315] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4004550d, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2764.954205][T11315] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2765.155834][T11324] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4004551e, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:51 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) [ 2765.202783][T11324] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2765.311999][T11324] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x302, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x40049409, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2765.502329][T11349] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x320, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2765.601332][T11349] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4008550c, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2765.671517][T11349] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x323, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x480, 0x0) utimensat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{0x0, 0xea60}, {0x0, 0xea60}}, 0x0) 12:54:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x34) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x12000, 0x3, &(0x7f0000fee000/0x12000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r4, 0x5}, 0x8) 12:54:52 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x202, 0x0) [ 2765.841294][T11324] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:52 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x204, 0x0) [ 2766.076543][T11381] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2766.148400][T11381] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2766.160823][T11381] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f646e65762f6d6430007d102ce1"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) [ 2766.373823][T11390] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2766.428288][T11390] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4008550d, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2766.568195][T11390] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f0000000099970e8b471ba114d98178c21369121f6886bf8e6a6913e0e99ddd6bd6e0535c5da83c64628cf4f02c4410108dd56733112067299a2617143a82c5af61"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:52 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x272, 0x0) 12:54:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x40085511, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) 12:54:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x44, 0x84) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext={0x6d, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f0500004077642dfe777fe6e7f8"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) [ 2767.013643][T11422] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x40186366, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2767.139252][T11422] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xb00, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2767.244742][T11422] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x80) ioctl$DRM_IOCTL_MODE_GET_LEASE(r4, 0xc01064c8, &(0x7f0000000100)={0x3, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0]}) 12:54:53 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6576102cd632"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x4241}], 0x1, &(0x7f0000000100), &(0x7f0000000180)={[0x9]}, 0x8) 12:54:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4020940d, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2767.482125][T11422] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:53 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x274, 0x0) 12:54:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x41045508, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:53 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x5, 0x4) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) 12:54:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x42}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x400000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2f585abd0550fe523b224c66f808e702f58d06d798acb8c747c2da3f723b10efa61d35e0663185291a237fa4f191c728d585a22589ff6b0ac81e4e445ee5b8976537330a49d19ae1bd46e8f0158f1eaa57dc98190e5f0be35af685f9a3c663fb14f8681e74500c1e1ee50b03b6616fe98e15e975047159def203ed484beb3c18d5de3d7e6e5b5a8c443320065b134959e8009ad926fbef4e343af7f5d50582696c00"/172], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.origin\x00') 12:54:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xc20, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2767.769123][T11466] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2767.900563][T11466] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045503, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2768.007101][T11466] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f0029bf9d9b00000000"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:54 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x275, 0x0) 12:54:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x400002) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="acef0100", @ANYRES16=r1, @ANYBLOB="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"/422], 0x1ac}, 0x1, 0x0, 0x0, 0x2000c800}, 0x2000c000) 12:54:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045505, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x400002) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="acef0100", @ANYRES16=r1, @ANYBLOB="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"/422], 0x1ac}, 0x1, 0x0, 0x0, 0x2000c800}, 0x2000c000) [ 2768.387399][T11503] usb usb2: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #2 12:54:54 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x2b6, 0x0) 12:54:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7, 0x2, 0x0, 0x0, 0x0, 0x5, 0x9a4c5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000000c0), 0x4}, 0x20020, 0x7d3, 0x0, 0x5, 0x5, 0x40, 0x84}, r0, 0x10, r2, 0x2) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f10ace19e0000000000"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8004550f, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x400002) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="acef0100", @ANYRES16=r1, @ANYBLOB="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"/422], 0x1ac}, 0x1, 0x0, 0x0, 0x2000c800}, 0x2000c000) 12:54:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045510, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:55 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x2f2, 0x0) 12:54:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000000280)={0xc2c, "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"}) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="e1010d0000000000000000d0aa3261ac0bfd7a9fd416700dc15264610ab88a82fabc903504fc5285ef7941e523a3f9cc456a9cf634e1f9b6fc601ac8612a502b329f2dc5a1f9779836b1f489b013e32ded5702b54654ea048de0793a8ffb6587944da0dbbe824352e477ec91822f899ed2e9f5596f9d34e3abfb4c4fd9ffc6"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x400002) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="acef0100", @ANYRES16=r1, @ANYBLOB="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"/422], 0x1ac}, 0x1, 0x0, 0x0, 0x2000c800}, 0x2000c000) 12:54:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045515, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2769.222645][T11542] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2769.353831][T11542] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x400002) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) 12:54:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2769.461360][T11542] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f00000000c0)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045518, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x200c, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x400002) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) [ 2769.860557][T11581] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2769.911529][T11581] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2770.008002][T11581] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2770.148900][T11542] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:56 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x300, 0x0) 12:54:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045519, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x400002) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) 12:54:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x2301, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept(r1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup(r2) ioctl$PPPIOCDISCONN(r3, 0x7439) 12:54:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000380)="a7f270fa0674b0d32ec85bdf5e54acf5", 0x10, r0) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000001500)="d8ea660ed4a505620e750d843f9ba7e7a0c8814386e1a90dc445a934619c8f08b7ab53ae8e4b818521efe34d7bae83c84dbfb416e4f2ce6dfeba42b7814c4ae099ea13e325baea942f134eab54b21b6a6673eb7f28855622a75d3ae7eb7f65e43cbf1c76f85411fded84376a6f5d6843cc3066670b025486427c16ac6671b6afd1af449108d89bcc14c64ee54357f486fcf142ce503bdb6e082f0613d077194554c34c0a1b756f17463809e86fae34e06e457b99414dd53d1cde2d53b65b5bd23a19febe91f952b730d2042d47f75dda4ea346f9a0b0d76f8e220b3f18ae82c274c9b5b9610af0c19ab6f8cc81971744c02f36a939ccddd47e759e9d915f1018cd481ccd2e6d58f3f08488f7fe8f3c32b889537778bdfdb513e3c701a10c30dad57020d5741b9374cd1fc41baefefee53bc51dc5daf93cf4af7050d3b69e2de5164494eaceba7835226ede2f5d5c2cfd10a672cd9138d3cba1ab22feaba663aec16e857e0e0d663f43beaeedfc7143bc41429b9aa2b16b1c17bcebf42a7b5bcfd822ee90fa6cc86c1e746605bb869f38a5106cad8a867c2f41d2faf57b841a17e45e684d75a7fd66e4550e30b8e2c50ebee72d71cc7b03808509ab1bd1816b85826c2261df494c58b7e55b04105b2ed0114ec2f319355d047ff18bf484e62ff4d39f98a364c73d182f2336d404356f1e861a2f08bdd26959dbda6dfd9895f318a7dff2817b637f8461ddc9293a6e31106addcdd6e9d8dbaa7cf011a8027a9e917ed15bfb2c0a9a8606f7df2e8d6dca9c094ed2e186ff63320911bb0bc21822602edc54e33283bb5696ee09b7dff571729f81556e7309b0d6fae7c9c3f2810b04e876b54772979be141af30629a528d047643b10c60b71b2a85edf2108a8c7afb6794f02ae523368d0bfb0966a3ae44a98e8d38d383c9d9c626602ce75205663823b9f49268751bab648f7d4fa896ef818ad0de90d3cbc9a5c31e3cfab01dc601ceda5d26c5dd79f105bc731a793ac438b6e8d42e6334cf8ed5ce92c275c60bff7f55dfcacbb50272cbced6cf4c796c2be6166ee9de3f3546483537074b1e7ac4e1d3244a7d2deab092e4c2dcabcc76625e227833cf50a19b638f307f8495416b29689b5ecf3c8f0c7d811d589f5f55ec35c5cbfbab037a29a81237f8dc0f2f3f65be0834eb76c1fee901de3ca3d95ce39064868db010573acc348c9a17ef0d3ebbbc4e83dbcbfca05a82dfc7532fb3c48e3ced2d04704dafc509b0d26fcb2d637497182627f42ce84a4908a10e8871b6c0855acb232217e6fe5bcfc005d0945bed2278078dfbfefc34059089447f0376df968686ca3b40bd56878e28f50c45b0ef104fec9e3a0b0d63720c396cf3d90744697400d731f991adf0b19e96d4099d5aa479ce9a2ca0ed033cd44d4815ffb110ec026a5147064344c6c451536690518a4f64e490dba51a9b5666efe9112c38ac0f44f1c681ae6fb93e00945e1752f8cf8183587d1ba95881bf9340dbb26652b9ec5bb5942d410efd0875a23fcf54298ccd682fc3e91caa4cdfe73b2d4c2db65a94c7c60755d09dd856ff76d196f203c282e501f02f94b918955ec60948ff781c8892385cb77679916b2ae241f2c13295e93719389ff653a7a5373d3f3a6736b246789f268b2635f90654cbb931e99f9214698d4edf79add40713aeb5764333dc4391eb113dd2f9e3fdc9830a4f83eced94ddf91d661d826c87e9287b8310bbf4a01cb0a3b96590fb568296c5e6ee419c34945a230ebe058db757544ddb7d972b9377fc9774f2c74e2f232653af4e226a047e6bdf6df36ad3c1156ce842e81a2268df37af5a816938d851160db013fa130a350ace4072b32c2d5979ce224f08e1a3afe78c4da97f2713810807e7b2e5a799b6276b979f0cddd3d8c21babfa3b3ffbb6476ff92f64e084e73359a7110e897fdf45f3f10563829b33ab4348f951263bb6b45291cbf8484815e25b4ab429e0b8e76274ebc3f3faafc4ca4297dff6f760e5e31db3c89f66de9d134c6e79ccf5ba7b6416e7891036d842f8a51614790318a2199ea61945e261a12a9ec3b5feef2ac76cb70dde2c7bc3c41cb2be131228dbc1e16a6a15e28b1d5958f3a8e785530dc743a4cfa1afd904f8911f369daec6f700b77d3bf5bd615c775d25e1366bbaa39b05f8967027ccdfb968a557262db8f18b49a6202a4af262ea0b792df3d72a71547d72bb68e4dc4512bd0ae6b85764880a0d3bc8d220a4deccf04ed8c0aaad5a714a132c3badbbfb61ca1d0798c3d2aa03086f72dbe3d2a1252c28abfd848aa3e047231513cbbb4673d04486e0bd1ece70a6c6a160bfa2823091c29640c8d2aa9334d0fcea4cb7db89f195c29d6e153c6e7b90b5fac0fc7051039996c06bc46090a8cc395d157f4d19ca607a25d460bd8082b9e7846267354e148f971ad7fce91a9348336031db4027aa739e3bd187826323242d877098a6a5060e74f0a9fb60f5fa8161bebd87c25b98935adf99cccbacedcecb059bb52ecfb2c209d52fc32f844f96f6e9cac4750b2dd4681413af4b8fac43ca8f54259662c4b7294313c295eaa8b0c3a296d1dc8a658e8ae9e7784722f837d74b633b5fdcd7a4f828548cf8e32e1bface5fd7fb3319cbcb70eb3d255609be06f38adddf21b4796b2903c85115e37663ddafa5e80e0e6e10c61fed6adb8fa2a47f4ca40c5d80805880f4c853d83fe639548cecfbfcffb4129e216b82911f817a7c126039e491d848a84507cc64da132fc2d794d4326daf94d200677ba700a1fc9e3d99668073727189ae5340027373bf4b06fd9ae0925c88e84012b29e6d25132ba87af12383f528c81c8a6ee5d70ee72082205d70e79eed6be80ae04312ad4a01249b24d6a8060c27d554", 0x801, r2) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r3, r1}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRES64=r7], 0x44}, 0x1, 0x0, 0x0, 0x20040840}, 0x4081) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB="000128bd7000fedbdf250200000014000500ff02000000000000000000000000000108000c0000000000"], 0x30}, 0x1, 0x0, 0x0, 0x90}, 0x810) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$HIDIOCSFLAG(r9, 0x4004480f, &(0x7f0000000140)=0x2) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x400002) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) [ 2770.349144][T11603] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:56 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x320, 0x0) 12:54:56 executing program 0: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x2a) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x6) 12:54:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x2303, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8004551a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2770.469043][T11603] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x400002) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) [ 2770.580159][T11603] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x600001, 0x0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000080)={0x1, r2}) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x2500, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:56 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x370, 0x0) 12:54:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x400002) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) [ 2770.726006][T11613] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2770.784874][T11613] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2770.867994][T11613] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19cab"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80085504, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200200}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082cbd7000fddbdf250100000008000c000400000005000600ee0000001400200000000000000000000000ffff7f0000011400200000000000000000000000ffffac1414aa08001700", @ANYRES32, @ANYBLOB="e7687b4bceac730abbc0932a056ecedd8a10452af9b0b4635bded103b328a767dd22d868774ecc"], 0x54}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:57 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x3de, 0x0) 12:54:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x400002) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) [ 2771.054132][T11659] usb usb2: usbfs: process 11659 (syz-executor.5) did not claim interface 2 before use 12:54:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r2, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) r3 = dup(r0) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x6, 0x32, 0xe, 0x17, 0x6, 0x9, 0x5, 0x169}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) [ 2771.104155][T11665] usb usb2: usbfs: process 11665 (syz-executor.5) did not claim interface 2 before use [ 2771.193461][T11664] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008550e, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2771.286280][T11664] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x5c00, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) [ 2771.412010][T11664] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551c, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2771.591551][T11669] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551d, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xa100, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:57 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) 12:54:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000080)=""/210) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2771.694130][T11664] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:58 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x3f2, 0x0) 12:54:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x20, 0xff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) fstat(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="29100000000000890000000100000000137564703a8b797a310000000000000000000000000000e9a6798e356650cc0b5b4badf7e42991eeab26f554d8e51cf09336940075093af3fb58c76304f366fb"], 0x2c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x99994643ebeaaede}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r8, 0x20, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x10001}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4004000) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x800, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read', 0x3d, 0x1}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) 12:54:58 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) 12:54:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80086301, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:58 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x3f4, 0x0) 12:54:58 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) 12:54:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x82ffff, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8010550e, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2772.147879][T11719] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2772.175864][T11724] fuse: blksize only supported for fuseblk 12:54:58 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) 12:54:58 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x3fa, 0x0) [ 2772.250640][T11719] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:54:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2772.325956][T11719] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f6465762f6d6430007d102c489c000000000000"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x2087, 0xf01, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xe5, 0xd0, 0xad, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x0, 0x3, {0x9, 0x21, 0x7, 0xa8, 0x1, {0x22, 0x41d}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x6, 0x4, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x7, 0x9, 0x37}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x150, 0x1f, 0x5, 0x0, 0x10}, 0x8b, &(0x7f00000000c0)={0x5, 0xf, 0x8b, 0x2, [@generic={0x72, 0x10, 0x1, "77364dc3a9f04819be3d6509369be0da68364d69a2f458b4a40837a06e81c2a96738902dd544899e41afc92b77d49440040a12e4c633279a672ea2c42a005bd91d808d1602da8c171dbcb01dfe455d608742ef6ffd1395dd0e71a6d5adaf7e3249c3bdde0e05366b441bfed664d06a"}, @ss_container_id={0x14, 0x10, 0x4, 0x1f, "8d70482443b158b998d37044a6e8651a"}]}, 0x6, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x40d}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x801}}, {0x85, &(0x7f0000000200)=@string={0x85, 0x3, "8d0696d47beb0205433b162c21d62fbc08c7687b354e0491f26cb1fdff548cf7419204c99bd792361359aa4e5f735b752b605d8896a86265c4b64f2dcf0075654684dd48542a449f7159e75c0f74fbedceae642ae7c7de55a8db3c63fa4d431e67546cbf930c813f6fd72216ec89a129447c8bdc6f12445c4e59625a8d59e2fae244b9"}}, {0x17, &(0x7f00000002c0)=@string={0x17, 0x3, "17693458eddef4f6e445022ba3168d18f5b2da60c1"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x388a7e6f2aa560c5}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x80c}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) rt_sigreturn() ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:54:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xa0ffff, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:58 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) 12:54:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80385525, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2772.513285][T11758] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:54:58 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) 12:54:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2772.612381][T11758] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2772.711767][T11758] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:54:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8108551b, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:59 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06ccdd220121b7fea497d79f3298480e5296675c0ec1e2f108408b51a10c824074e92c81df2bc2406b"], 0x20}}, 0x0) 12:54:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xa3ffff, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2772.946828][T11790] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:59 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x3fc, 0x0) 12:54:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r4, 0x5}, &(0x7f0000000080)=0x8) 12:54:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0045878, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d644d007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:54:59 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 12:54:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2773.271427][T11758] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:54:59 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 12:54:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x1020000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:54:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0045878, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDMKTONE(r1, 0x4b30, 0x10001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) 12:54:59 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x402, 0x0) 12:54:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc00c5512, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:54:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x1200000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2773.742516][T11854] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2773.769242][T11854] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2773.785379][T11854] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:00 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 12:55:00 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x406, 0x0) 12:55:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0105500, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:55:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x1230000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:00 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 12:55:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2774.375743][T11886] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06864b8, &(0x7f0000000080)={0x1, 0x0, 0x2f, 0x6, 0x2, [0x4, 0xfffff000, 0x8, 0x7], [0x0, 0xffff, 0x1, 0x5], [0xffff03c9, 0x1d2, 0x1, 0x8e], [0x400, 0x9, 0x3, 0xf3]}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x6, @sdr={0x32315241, 0x7}}) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0105502, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2774.473024][T11886] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0105512, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:00 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 2774.598733][T11886] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:01 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x500, 0x0) 12:55:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sysinfo(&(0x7f00000001c0)=""/254) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000100)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000000)={r8, 0xb6b, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000000c0)={r9, 0x6, 0x4c, "e168301453c76bbfb2093456f92fc735dedce5eae90fe0a766afc11c83e7434baf47208c821525146293743e556fd3399443db15f87fd5d71209d4f53244468ebff6e881455bff03239deb74"}, 0x54) [ 2774.791290][T11888] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:55:01 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 12:55:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='veth1_virt_wifi\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x8906, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:55:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185500, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x3020000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:01 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x600, 0x0) 12:55:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000080)={0x1, 0x1, 0x3f, 0x200, '\x00', 0x7}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000000)) 12:55:01 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 12:55:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185502, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x3200000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x6, 0x800, 0x5}}) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465ab62ee762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:55:01 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 12:55:01 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x604, 0x0) 12:55:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0189436, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x3230000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:01 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 12:55:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$hidraw(r1, &(0x7f0000000280)=""/249, 0xf9) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="2f6465712f6d643c007d102ce19c359a8a8b5b9085c1f718a0abfd9559c2e17e4f4c92c7b62e35b0fe85ab44234938f94c2e92642eece7e6babc0ebf2ef2b7040bb900368daa72469f390fef86b77bc0ab72040d7a8713ee83b130ac1cc9d786d5d15cb20c2f632c4fc054fd5ad924"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:55:01 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x700, 0x0) 12:55:01 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0], 0x20}}, 0x0) 12:55:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00', 0xe}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="3d7bf539eee9e10ee34badd8963702d11303256d7e5f05a26cefa9c9ad8e265a8b4e8e7ab569108e16eeb265d39f5e1401000000000000000358aaebd5cc450da460ad", @ANYRES16=r4], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000100), 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200), 0x4) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r8 = dup(0xffffffffffffffff) write$smackfs_ptrace(r8, &(0x7f00000001c0)=0x2, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc020660b, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:02 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x900, 0x0) 12:55:02 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0], 0x20}}, 0x0) 12:55:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc028ae92, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:02 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0], 0x20}}, 0x0) [ 2776.100701][T12002] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2776.212904][T12002] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x3, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2776.320903][T12002] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:02 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB], 0x20}}, 0x0) 12:55:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x4, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:02 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xa00, 0x0) 12:55:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="ebc238395b3a4ed9d682b1d6ecef0ff77d61acbc348180789bf700cf2d6acdb2441c282a4e96c7e1c26f0608ed570b56e7cbdaa633bb12dce1878d7d3d09ac80c53d2b43083445fbef390927fae70496c2e86e8c54f18962fa9a81cba575049ccce0c082f79d8fe468d59926248ea18adafb3c2541a755e6660e628a192336079424f61815a59cb7211979", @ANYRESHEX=r2]) write$FUSE_ATTR(r1, &(0x7f00000000c0)={0x78, 0x0, 0x5, {0x9, 0x0, 0x0, {0x2, 0x1, 0x2, 0x9, 0x5, 0xffff, 0x4, 0x10000, 0xff, 0x800, 0x40, 0xffffffffffffffff, r2, 0x449bcb20, 0xfffffffd}}}, 0x78) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="57646576056de9cd58bdb0a709cb75c03f30b3e7ab52c1167ca1fe0013053eb0413992e98718cc80"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000340)={0x5e, "d0c3539229ac369b8b792a527cf4e9d691410d21aa39c96fead6f9c03fa930cc43c191bad90ffab234a5cc263aa3b59b227eacc1677286d5b2b545999cfc19cbe07c01d2f9a00c11f0e9884a576e23f4cdea4d4eeec89a585ae3d40e4ac52b79792074253e485793463c76d795c8e38a43e0318d5c0f1934349e2b0a39127436"}) 12:55:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x400000, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x60f}, "76f36ae850e0a396", "0c1e8360a7fca7ddbc954f08f6a2eedc0be4eedea779a90b7f01ff68326829c1", "18bf213e", "0390a416ca559e84"}, 0x38) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x5, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:03 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB], 0x20}}, 0x0) 12:55:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x680ffff, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:55:03 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB], 0x20}}, 0x0) 12:55:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x6a0ffff, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000100)=0xffff) getdents64(r1, &(0x7f0000000080)=""/117, 0x75) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) prctl$PR_CAPBSET_READ(0x17, 0x40) syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x7fff, 0x0) 12:55:03 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xb00, 0x0) 12:55:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x6, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2777.155070][T12064] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2777.192315][T12064] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x7, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2777.220972][T12064] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:03 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002000000000044bdc8fab3f0fe258e5c749c06cc"], 0x20}}, 0x0) 12:55:03 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xc00, 0x0) 12:55:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) uselib(&(0x7f00000000c0)='./file0/file0\x00') mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:55:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4205, r3, 0x0, 0x4) tkill(r3, 0x3d) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) ptrace$setsig(0x4203, r2, 0x8, &(0x7f0000000080)={0x19, 0x6, 0xfffffff7}) sched_getaffinity(r3, 0x8, &(0x7f0000000000)) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) tkill(r2, 0x25) prctl$PR_CAPBSET_READ(0x17, 0x1000000009) 12:55:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x8, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2777.497148][T12087] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:03 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="03"], 0x20}}, 0x0) [ 2777.630407][T12087] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000000c0)={0x9c0000, 0x6, 0x400, r0, 0x0, &(0x7f0000000080)={0x980906, 0x6, [], @ptr=0x864}}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000100)={0x7, 0x4, 0x40, 0x4, 0xb4, 0x0, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x404202) prctl$PR_CAPBSET_READ(0x17, 0x40) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000000)) 12:55:03 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="03"], 0x20}}, 0x0) 12:55:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) [ 2777.747985][T12087] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:04 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="03"], 0x20}}, 0x0) [ 2777.986572][T12121] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2778.023081][T12121] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2778.099367][T12121] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2778.258552][T12087] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2778.279340][T12087] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2778.310089][T12087] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:04 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xd00, 0x0) 12:55:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000280)={0x0, @reserved}) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000040)) 12:55:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x880ffff, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:04 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x2}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6565762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:55:04 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b"], 0x20}}, 0x0) 12:55:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x9000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x3}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) r4 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r4, 0x80045503, &(0x7f00000000c0)={0xb, 0x1}) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f00000001c0)=0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0xa0200, 0x0) ioctl$RTC_PLL_GET(r6, 0x80207011, &(0x7f0000000000)) [ 2778.631788][T12157] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2778.705631][T12157] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup2(r2, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xfffffffa}, &(0x7f0000001080)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000010c0)={r4}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$nfc_llcp(r1, 0x118, 0x3, &(0x7f0000000080)=""/4096, 0x1000) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:05 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b"], 0x20}}, 0x0) [ 2778.860398][T12157] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:05 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xe00, 0x0) 12:55:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x4}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xa000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:05 executing program 3: membarrier(0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x8000000}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$tipc(r2, &(0x7f0000001700)={&(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x1, {0x40, 0x1, 0x2}}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f00000001c0)="52cbb430011e8d71a64471129c569f864c7119d4e491ec87b5a3a47efe37994304c114809fc6266b393807a51b7bb6", 0x2f}, {&(0x7f0000001440)="40d43aa82cbeade5ad22b1ba6acb0b20", 0x10}, {&(0x7f0000001480)="0e08d76faed3f160917e0bafa73392e8f890a8102a82f4e1e47884c09a7d08fd75d63e1513c614a3741961e263492bf78ecf353168b94616ebaf6b178edc182645846306518aa1835ca336b1fe8a78c4e9d575bd6bb12129fd823f1b5c5afa3bfb9b56f1bfbbdf5e9474811c09ab6b13af0543e12ec557599e477ee49630196bc52293d0154956ab50a40d014b95e2ca55aa175d2cadae678c7890b76a034d0b9312d05d473075af4b9d15a3c6bdab906b9e2a6b498bf5c69469e7c02b93b2ea0807351e07b063a58441302a8ee4c8753488", 0xd2}, {&(0x7f0000001580)="942f456e93cba4b7ccd9b57459f6e7a9fbcc0b5f0bdb370eb93d2abd7e5ee6644dc8d91eb9b6b3d03eb870f53a4a48c5733f2796ce673d642674036c1db58cf00bce9b6ce34e135cdb0f8ec04ca2127fdfae1f3c56930aea6467277e510df31a2f657b2834611d43c6", 0x69}], 0x5, &(0x7f0000001680)="a8fb89c32cf51cdb06ee07b4369da8406b95af0892c22b27c7eb89ce257ea0049b748166b5e3b6640252eeeaa67b0dcf1bdc786a33fd9894f09b13789742d66c3ce002cbc7a8568e3a27bd218fc7519aff", 0x51}, 0x50) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000040)=0xc) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) mount$fuse(0x0, 0x0, 0x0, 0x81, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1dd23d", @ANYRESHEX=r4]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6]) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x81f, 0x0, &(0x7f0000000180), 0x820088, &(0x7f0000000380)={[{@resize='resize'}, {@discard='discard'}, {@iocharset={'iocharset', 0x3d, 'maccenteuro'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x65, 0x31, 0x62, 0x39, 0x32, 0x34, 0x65, 0x62], 0x2d, [0x38, 0x33, 0x28, 0x61], 0x2d, [0x34, 0x63, 0x65, 0x34], 0x2d, [0x31, 0x31, 0x62, 0x61], 0x2d, [0x61, 0x30, 0x0, 0x32, 0x35, 0x63, 0x35, 0x35]}}}, {@dont_appraise='dont_appraise'}, {@hash='hash'}, {@obj_type={'obj_type'}}, {@dont_measure='dont_measure'}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@appraise='appraise'}]}) 12:55:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x3) 12:55:05 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b"], 0x20}}, 0x0) [ 2779.401394][T12157] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:55:05 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b00000000000000001300"], 0x20}}, 0x0) 12:55:05 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x1020, 0x0) 12:55:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x5}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) recvmsg$can_raw(r1, &(0x7f0000001200)={&(0x7f00000000c0)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/100, 0x64}], 0x1, &(0x7f0000000200)=""/4096, 0x1000}, 0x40000023) socket$pptp(0x18, 0x1, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0x4000}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/zoneinfo\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000001340)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x14, 0x7, 0x1, 0x804, 0x0, 0x0, {0xa, 0x0, 0x6}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004880}, 0x8014) 12:55:05 executing program 3: gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='reiserfs\x00', 0x2000, 0x0) [ 2779.688113][T12217] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 12:55:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xa80ffff, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:06 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b00000000000000001300"], 0x20}}, 0x0) [ 2779.856735][T12221] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x6}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$capi20(r2, &(0x7f0000000000)={0x10, 0x8, 0x87, 0x82, 0x8001, 0x6}, 0x10) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2779.927311][T12221] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:06 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b00000000000000001300"], 0x20}}, 0x0) 12:55:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x7}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2779.975807][T12239] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 12:55:06 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="ac80a0a3bd0b1799007d102ce19cba6a745295a9ce96121bafc65de84db88964596b027ab45b39afa08fde80ce2833e329666671c10e03e0c264a3ad04723dc2b74a1cf688cb21a6c416e207f0c72da335d513fb7a47bd863e764572e9997adc1205e60ee855997aea6c54feb453030aca88dd2727103fdc6bed3c26a8526d8de6b66889eda99ee4fa92c328ba"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) [ 2780.051122][T12221] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xb000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2780.136474][T12251] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2780.222827][T12221] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2780.262841][T12221] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2780.291329][T12221] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:06 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x1100, 0x0) 12:55:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x8}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:06 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c0009"], 0x20}}, 0x0) 12:55:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r5, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x4109}, {0xa, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xc000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0)=0x8, 0x4) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) [ 2780.446217][T12273] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:55:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x9}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:06 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x1200, 0x0) 12:55:06 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c0009"], 0x20}}, 0x0) 12:55:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xc200000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') r3 = dup2(0xffffffffffffffff, r0) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x40) [ 2780.686190][T12290] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2780.706118][T12290] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0xa}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2780.791810][T12302] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2780.815924][T12290] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:07 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x2000, 0x0) 12:55:07 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c0009"], 0x20}}, 0x0) 12:55:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x7}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0xf8, 0x4}, 'port0\x00', 0x4, 0x4040c, 0x3, 0x400, 0xd2b, 0x1, 0x1000, 0x0, 0x2, 0x2}) socket$caif_stream(0x25, 0x1, 0x4) 12:55:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f6465dabfeac448007d10d2e178773fcbc94e3b7b552ce1f7f2ca609c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:55:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xd000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0xb}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2781.033075][T12317] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:55:07 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:07 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x2003, 0x0) 12:55:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0xc}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xda3ffff, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:55:07 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:07 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x2010, 0x0) 12:55:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400210) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000080)={0x6, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000100)={r8}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x9, 0x4, 0x3, 0xfffffffc, r8}, &(0x7f0000000180)=0x10) recvmsg$qrtr(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000100), 0xc, &(0x7f0000001140), 0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008256191000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280000000000000000000000001b897f5db8e30d8e7cf24722000000000000000000000000000000000000000000000000000200e8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000"/784], 0x310}, 0x38, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000000c0)=0x8020) socket$l2tp6(0xa, 0x2, 0x73) 12:55:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0xd}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2781.593848][T12357] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2781.610171][T12357] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2781.625540][T12357] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:07 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:08 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x2500, 0x0) 12:55:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xf000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2781.737046][T12372] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2781.774261][T12372] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2781.786816][T12372] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0xe}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:55:08 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c0009800800"], 0x20}}, 0x0) 12:55:08 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x3f00, 0x0) 12:55:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:08 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c0009800800"], 0x20}}, 0x0) [ 2782.108296][T12401] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2782.126821][T12401] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2782.145554][T12401] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2782.222854][T12403] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2782.266656][T12403] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2782.280495][T12403] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0xf5dffff, 0x1, 0x1, r3, 0x0, &(0x7f0000000080)={0x9b0953, 0x4, [], @p_u8=&(0x7f0000000000)=0x3}}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x8001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x101) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:08 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c0009800800"], 0x20}}, 0x0) 12:55:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0xf}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:08 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x100, 0x14, 0x8, 0x70bd2a, 0x25dfdbff, {0x29, 0x1f}, [@INET_DIAG_REQ_BYTECODE={0xe9, 0x1, "ca0affafc0d6d0dcb6432424b6c702ee0e85b73b9c8166c4b8031c4926eedfd1d56c6581a9c1a51eaf00046c2549b7c99d95299ed225d6ae9f30949ceb8d55f6f7dee374138c31cd3c18ab2b07cb5f03e704581247fdda5e29020f88c22ef66f2a94fa3d83f81cb14481c2ec56341402b560fb26d622df3601020969bcbbdb31198e2690e8e39ef68b021c3d517340efc03146ca96dcb998a3463f90e88b7bb8a397e764b28d355ed35c7301bb7ab4f7b11d029c49ea50ca07c4e60b73a6348fd44af9653948004229e349c7a21656666b0e3a728b92d2874b3fd0f300054ee2b33897b65f"}]}, 0x100}, 0x1, 0x0, 0x0, 0x4044890}, 0x20000880) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:55:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x11000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:08 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r3, 0xa, 0xe) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x12000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x10}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2782.948398][T12403] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2782.987000][T12403] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2783.028362][T12403] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:09 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x4000, 0x0) 12:55:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmstat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000200)=0x1e) preadv(r4, &(0x7f0000000500)=[{&(0x7f0000000380)=""/53, 0x35}, {&(0x7f00000003c0)=""/3, 0x3}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000480)=""/85, 0x55}], 0x4, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000300)={0x10000, 0x1, {0x2, 0x1, 0x3a1, 0x1, 0x2}, 0xc6e}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000802000000fddbdf25110000003800028004000400040004000800303fa0e732277f270409040004000c0003800100010001010000080001000500000008000100030000001000000800020000010000"], 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x20000810) 12:55:09 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x6) 12:55:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x11}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:09 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x12}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2783.371532][T12477] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x86c726e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000006f40)='batadv_slave_1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006cc0)=[{{&(0x7f0000000180)=@qipcrtr={0x2a, 0xffffffff, 0x7fff}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)="51b6c8dab1690a0a1ca8955699602aa32d4291e6df81cb4ff347b672a256c594136984c978768e11051843c48738948945981b62dfe3f5425d5529d5e52fcd963070247092c416a3d34ce3d32d5f173f5fec41597e", 0x55}], 0x1}}, {{&(0x7f0000000340)=@in6={0xa, 0x4e22, 0x9, @mcast1}, 0x80, &(0x7f0000001940)=[{&(0x7f00000003c0)="b7a942225f086352f01170dcdd48a3c689b5185c6017b99861536a0eadb457b67117777a9acb75f570c3095adfb82b3d176367834325f4c017efcc0bee486dc5b8dc849f489f213c4e3f60741ebb91331e73da4dc27e8dce192a82533e985f90d3f193b7da953ca582bd3d9b599f910c9b6ebc0ee2251169191e9b34cf6b5db706eba84492103330912dee8b59d55cce41e4723eccefac88336a6eda688f17733b8b4fc95151abecb08f4319005239f5e55903", 0xb3}, {&(0x7f0000000480)="0cf47872288b948176bbdd958c0fd4e39affc11ea3edecdc3e897926d10915d3377f02e8661885356d6956b3cc1a6e1718c7e5a32d63833793cb8a56d480854a071341d85edf1dbeadd3edd2ced8b547c1657569f7bdd7f9e496f30574f4de3e82796ba00fa8c5aa91e07ae1ed6554f00b13ae86d8ef1671500b33225615161134fbfc9761b42f3afddca4b3dddbd53b82b8b3694dcbd5da48b1b6ebbc0ec7e14b99c438fe445b049b0d9e6ca729dfedf2146c9928f7ec67fc0db16caefa70f267f41a59fc7ffd39d5bb29913d8d67ab5bb6bd71efa56d092b92d1b2c5720f8d4915f2fa6d305253a0f667c73df3c370f8df4e5a36fe17f6c0", 0xf9}, {&(0x7f0000000580)="222a3d909c6fe8fb43e512664aa46173154ebeaf7696dca089268f3854f1e72f8c4be43f45bd98afeeabcfec83c2716394c095ed992d47a7ba996dd6eb3543071cd6248bbfad1d7e045707b07925b169d79fd07892bd86e32e23733028319d65495de9ba600529fca28c461d92fff9d3e969373c94", 0x75}, {&(0x7f0000000600)="cfdd3ff51ab6500da60408283defe7dbe6f02f765d9165b21fcd86422bad683917fb9dd79fb7924729c748eba8c2fd46fd4e13ff8eff5bf80d1c172b333cab3415db8cffca25c2b7c8074199865468d7a7", 0x51}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="dfef36ed384baf1fad9994438e3e54121e060326d8d4e7ff1a6d7730a816ceb9c59376f3b1f6bb56a13a030ddcf58dca78a1e020337cc78f98ac5f40a763a465315419e165406a57d8e30f0ced9a5eb191f5363ad589062c2deaa71742de5a9cb47792da920e77d508ba6668b0140440c3f3bb474b0833740a0c51010f0fd60c4a921e631f38c4baf2427b66727dab4906543374e731db33bc2055654b8ad732163fed", 0xa3}, {&(0x7f0000001740)="07e06833983b123d9c7e4b01fbdc48ee2da7126d6b1b95b08629c3db9a7c603f3aaa527004877dee255e46fb0fef49b3e277d26cf2728d8b9543668e12b7f3148c0484f717fac5a1940a81260d49b5b62087aa0c9fc202470c8fff3753bfbb9c402dbdadfb94043ef3a4e3f451a9c619090e96337b421ddc5a5d2938f24ec287962bef49927f09", 0x87}, {&(0x7f0000001800)="0150c9ff3320b85699eaf8997f3850ee8f8a21db16946de0dfb0f65af8fc2cd0826d1fa6e8dbc8e2b67ea81a3c61f558240679974e4414a74f86833bb3f99f81cb60b0d366db599ab91919b3e43cba464b8bb71623bc0598b61732f9920f08b45e7cb0c5dbda734ea2b39d621624491dad74ef52d4d2894e87de1979cb6992bb0b34e578ae3faa8704877cb41880122d2982831581e3e58e719b87dac033f5", 0x9f}, {&(0x7f00000018c0)="54daf329fa6da7e1ad964df236e3324771ba952ab03802af7efa0db8342b8c4b0e26139c0c48d213365d65bdb042bc0cc7b4e3f62dfa8f3855f9531d4367caad50a4e1547475636fc36a8638aac978b8", 0x50}], 0x9, &(0x7f0000001a00)=[{0x40, 0x110, 0x100, "bec8cc7224deb618ee41dfb922802bd3f4818e6e713e4189ef847e6d13d5d4657893ad8e7d968b89b6469341"}, {0x110, 0x114, 0x4, "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"}, {0xe8, 0x108, 0xf, "357a830011632270fba790a9f78ddf13b4ef9e4c5176efda02623478a746bfb98a21b4b6de4087838177cbe4cd56a72ef86096bd0906c17f01cb2a4d3b7051d68907f7a7271f46f1cf28e8cadaccfcecf2cdfae18d7cfe09f0824e3dbc6aa955f7a6d0a7e3707553e0c0cecc5b1ed46883630c62d8fced8b234e0e07cdbc2ea6f34b9ebcfad38e4e8607869f4d855e455d15e8b127b8902a75bee64b72d1df3318a0f67f51f20ab058a382fbf82068c9ae2f657ec7ce6af3889f0fdbefd5141e9f913558983f1ddbde89a6a894fe44338f90"}, {0xc0, 0x0, 0x8, "86f0d9eefb23efb7a8ea8f658958ed47fb76e48d4ec43190e90d1994212d72898821a32105a409e16d825c5d19a3be440dc3fcf0d1847cfef23c6094f22fdfe8a80b862783b94ca51b5d141de914b9b97a22ba8600e139b6f5a9386caef9c1c301bb694bc4ba03cdc50e51b6953f158c55e194cfb1267695c7b1037e11deeb45a4338d12268e60072c220edfe8354d1f9715f3e9bc2b085cbb11fb463a9685da948bf450c6466fb74b38"}], 0x2f8}}, {{&(0x7f0000001d00)=@l2tp6={0xa, 0x0, 0x1, @ipv4={[], [], @private=0xa010100}, 0xffffdddf, 0x3}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001d80)="f71542ce2805395fd3948ec97a30c50be4edeb25e9868b84504b4795ec1f4a783bd27786c0ab5ddfda430b0c52", 0x2d}], 0x1}}, {{&(0x7f0000001e00)=@llc={0x1a, 0x104, 0x9, 0x1, 0x8, 0xc, @dev={[], 0x2c}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001e80)="d4a2f6293733cbb2f083758eccdfec1125d1ac0d4134a2852a75ba3d497d1c6dc27ae30aca64b321439cf9f0e3", 0x2d}, {&(0x7f0000001ec0)="265ad3d0fee73d1c67aa0bc1084e0e3a09d5e770b13df2aa112a6df0113e5ed8d87d46a00063e969c5db2cdfa1e6a1f995d91425ef0c857cee9bc16d25db7dff537d99fdbaeb9781983e5cb2a2474dbd13995282c9bb0e50bf62e19b7fbfa60574553fcf4291a3000ece94b17da36e12d47b365f01a8fc689c13055cc375a01519b6495ef483ee786ab480ec241fac0907b705031c5af193d83f0bbf8e6de997e6294734200f6d5980088ea62cb3f6fc9cd5169a5ad9dc456a874f4ef96f52577defe885b8a46c199f76b0e5d78c8006ba741551b16b48585dbc862ff5d78067ab9b70601cbfd3da8de059", 0xeb}], 0x2, &(0x7f0000002000)=[{0xd0, 0xff, 0x10001, "73fe70d90de6a6f8bc21dfb10e39121c8bf414d3c67ed6b5c05d29eb2f38934b385a8639dff848226a099e23c67bcbb44b72951a20cb5a34db6044bfa8f72cc1cbfd631ee59335f66d0754cff52e8875c344267281995d689a821274a411a452c55d94dbfe42674c06007b8b7e100c28ada656828c6b14c60bd40f581df9e2a29e46d7f33936c3d7f9473eeceda09b2a252ceb247ccc382796319342a3868e5d9d3c172d7c671b03fd3f9aa135861ecc90d105fe2435d0f4edd80cf7d000"}, {0xc8, 0x111, 0x3, "e5ef6edaac157eca5ed22115a87b24dddb7bf1e2d1642ee145d8ea10ec539a483d908276772d4649e270b5815cd1b2f2315c8067370eac056619350a4b4b6475c9649fa7eaf7121d73853bdfa5d6169a86eacf1204121817c0ffd4230ee8a11db5d303ff4cf29f597861ab8767b39a3f4ca13c69d6b7fe41431852812c459d06421c94e644d36de6fe157b7f8ba80d1901386b07f038cb8166a653fc5da7f43139986a4f900cbcaf13ceaba31607184ebcb73e6e358f"}, {0x70, 0x10c, 0x7, "660c38f8c1e2d40e823f2d79edcf0fd7fde954c468dc3c5c974b076824d04ad125501c2ac43bc5eb103f8365ea90006d85c7fba9f2f5e800680f90ac03998a0fc43069b0f7dfcf10922d4c7b59b5c54a16e6986b42492984272247"}, {0x80, 0x100, 0xe3953e14, "f89619f30ba04b59eb74094f6d510870dd9e1843fafa26526ceec0b8163bac92cd2c07e7207b0f243e7ced557e626b6df58d3622c5fe203e8e3b2ba489c8fc978c5529c85db76f673e4c58aaaf26886e382bee124e0ba069600f44649758cbf083c2a39603aed02b3c52"}], 0x288}}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000022c0)="ef896631a0c93ae0e97941025456757a7a197b335cb48f628399882357f4099a078b9c5f2a82575adb04e9004486ecaed90580b499c5bbaacbe1f0eda4a00ce55d120c23c57ddf51b849f3f05100a1bdbe88028239e45438c4c13c688e8b48a51b81a851dc076e015279b9fe1d95a7", 0x6f}, {&(0x7f0000002340)="18175f96e4d38887a9da826d576a2085b21c8dbe9254d3860cde734fb0", 0x1d}, {&(0x7f0000002380)="8e62e9c79fd012a265ea99b5ebe59775fd35f608e0e6fa21fa281cfd230e6e01d4e937e8d233493dee3d99c6e3b9d9ae761b9d066b7efeea926b1fdc348d829d095b00a17911215f9f5a86cfa1e6a778a9c4109a48f2ddb5799ef391963eef95fca1057f6720d0981df069fe7201fbcf0e080bcd126fd32749438e0566204e945f7ccc26b409f3ed8c5a1a15564a9d88021d5112879261d08c287dcf55b5216e3e379e762493c3b1bce841889e3e30064b1ebbdbe150910fb45ed4a3b68765e9ba1a3cc7", 0xc4}], 0x3, &(0x7f00000024c0)=[{0x20, 0x114, 0x947, "f47837548c74ec8101"}, {0x18, 0xff, 0x6, "ad84e30e"}, {0x60, 0x6, 0x0, "3b0a9bb87b6b95d8340f18bbfbd6de2bd5aaf56e4b8205fea27ccfdc8fec16e229850db4bb729b5ef9fc183ce3411cbe4e2bf3303532633b65b3ec03ea4134bbf047ff7c4fad5f3ac8"}, {0x90, 0x108, 0x8001, "c16bb4655cf33366e705e6f0fb0273dd08d8f79c2cd1d40e9150342c15903f2d02b62f831af150ebc07cc8a5fa735cae85b7257aec6543451e92152316ace29fc7505fd5c07ac6deba7a3c4e063e8ee010818c423edf84a3081553400d782201d39c4ecc8b061ea2c181463fb912a510cb1a5ae477a79ec49babd615e7"}, {0x20, 0x109, 0x80000001, "7924ec213b607fe590b343f8f399b059"}, {0x30, 0x84, 0x1, "c72e706efebd370e1ff4e90a96f0311a3ed3dc60300c2cb449dc"}, {0x48, 0x111, 0x3ff, "3e6cb61d4f10f0f4d3e205107e225548ea3477d0449fd1d38afaf5ddcfa0c38d1b9e2ba59514b6e74ef1faf808bf89f61fa70ba1594641"}, {0x108, 0x10a, 0xb72, "3ad10f7af662bd4542ed54601021e4130a7075b1f10fdf6f5f1b11fdcee9fa10cf6aeda31e5435ee99ef3b7d2c9ca5da88f5f9b7e0b8c6f3fd87a3e57918e4c4fd545a498b60f91db2577c58586dcde5442d23ddb1860ca95eb01cc0f87f52b20e74f110dba71bdffad946ec04104ca6da60396f48e78199819a8c50f6c6eb6b32d0a90f52a1a033d536d1e538f6f442d65dcfbd1c2e2a678cb74b6d42c9d519a31534dd135cf6a87e017eb21b0cb1d57c4ff3510a6ee1f31d3609b2ca9e6cf0d082767175a1413a48cf324930560e0f11994279b5747ac4bceea95f3c636bcc5cb98c53d5fdc098fb9ceb2e0b03a2d82979220b"}], 0x2c8}}, {{&(0x7f00000027c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x2, 0x3, 0x4, 0x0, {0xa, 0x4e20, 0xd5c, @remote, 0xcdb}}}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000002840)="e686070f0af12532fdd65105ba97b396a177bc5626b6d46ba5866900367c61e0a6f5", 0x22}, {&(0x7f0000002880)="e4565f26aeb06a53af", 0x9}, {&(0x7f00000028c0)="97dd7229ff1d9e0b1aaa5a3dd75c9819160163574d6a2fb4c65c3ab157ce3dcd5a1c7607d4f1930ce73bc4d23dde49f0b833fd91b5066601f9c642799eca78f15bdefe93d9ce99aeae105a674dd2cbae0b80e12c349c1b509cd7f06f021ecd8c97b0e4da146fb5361ba3e637b138c5515fda635aaba4bc6c4f8c7dced679f0c03aa9b6bc8ed41cdc4393a9461a31b1583e70841ba2e9e6218cfc0d31a280bd0f924f9141497497d95f935f2a6b7b41fc918d12160f0f714b85cc8078e6b58faeab71b64fd49de33e9fd17f41d7d785504a5283c79b8aac1daff42358657bdccfb143e09b7b16410c1f84d5205baa95", 0xef}, {&(0x7f00000029c0)="b14ee875c759a2850a0839d4e49fc3da8d460a81977a0b8a1fca6f85f7bf572820da5dd56dbb818499034bb4f54ccf965c65e749156a02ccfaee", 0x3a}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f0000003a00)="b9ea53d429026f4e18a004ada0c7a2033106e191edf47591784fbc75d3d914003d594245f640f40ac8984a0ae951ec92eccae775c2b33bf6d389b318b721301a283e7858c5ee6ed65ea4976de26d2c1b06c43c552b5e9be1843e9b26510c013bf29e3b22cc18be91bf23cd86abd5321d1324afcb47e9e4385ceafaeaa78204a1", 0x80}, {&(0x7f0000003a80)="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", 0x1000}, {&(0x7f0000004a80)="379428deb6f6d46a0f39d49f8dca94c3394b276c697b7ec043adb27af8e7f6fa0a78178ee9e46d652b360b", 0x2b}], 0x8, &(0x7f0000004b40)=ANY=[@ANYBLOB="a8000000000000003a000000090000009e8aaf76995f987f554e5066626d4969b81da3f0c5da0a71e0a46b463911141af68df94873090828698ecd651ec3041a1841948a0805d6108a09cacab9574246f05bdc4d3a8d2b364309e1ad874ff2556daf3a87c53b5e490e1256f8aae575ec050a983ee962dbf7ce58be7812bc3caada92e2ef41ec4d3db2515bd70adbd5f8c38b9793aa37c5a72f386606374debae6d0000000000000028000000000000000201000001000000bea6d1b20be8005e2e95685619e57f49f4e5000000000000"], 0xd0}}, {{&(0x7f0000004c40)=@pptp={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004cc0)="2b863ce2d6ce316f906713c3227c3993fa102e18dcd166b3850333bba92dfc03c11c76b1dc029f6b660cd768f1373b311fe259a4ee0cf5704fd1fff47722e594c6e938ceedadf62a5ae397d6fefbb56629cc869fbf369e38ee0be78a1567540a250140aebd5417759c705a85ede78f113e20c74992b9b81889d1d344e8435d050d980294426d04e5bf18736e7b9f50a745b113d0eb46fa4433981c5346b97b52f2356c7374e064e8b4", 0xa9}, {&(0x7f0000004d80)="64db6b68bf12dda70f469cebdb8db8531ebcccc2aa22f2bc5ed111582952b7cde9d25ffcf244fae351e6b645b9bb5dd5c1e1c09d48b4619cd3ed18be0ebd205087136e57b1d0c6a2", 0x48}], 0x2, &(0x7f0000004e40)=[{0x68, 0x88, 0x80000001, "5e5edb4c44ab734c3b3df17840be3088f0b604d6e17baee54e06800a4270694aa70fcee895a301f00c2b9f795c23fd4674069d2523132ab25c8b14edd0a6220ce4ce9741be1005561f0ae8befaf9f1b66f816e0004"}], 0x68}}, {{&(0x7f0000004ec0)=@phonet={0x23, 0x22, 0x4, 0x4}, 0x80, &(0x7f00000061c0)=[{&(0x7f0000004f40)="564d6daa293b145a234feb526de4e29a8a56aeb02e001fe34f9524e683e087a58dcdc95bbedffea2706f8e0cce141fa6f59617763d35afb362d688e12e502a5cf65e7ba58489fa5b75ad275d536c04d5f78c78fb6b1461b42c7018c159f4cd56cc74ecab14a01802b306a0f25b1509a241d4f28133443c23f5f3422211202bcfaf9ead0b8149d91ec8a6fc09b3630b3caf6f48d85f2521963ea4af7662f67e939e7de65f3a33d40fd04307f6730298a7792437bf3da1b34484f9a96cf6f20819e18327f079c1dad096012f857482b95fdb6cf12b3259f143f1f0e179f9dd843edf258c0ac21bd5cdaff4e23df20c92ea8136d38d3eb2de916cf4ef2b08aefc21fc296a870efb4726b0a57d53a251adedabccff4aacc9a67b67fab7dc89a815027de4fb9dbd23716eb44f899b0969754e8fc59cb709b40a588608458d08837a48727b35d7acdb6e9ebe4a619d49825b505d370c38fa9cff97ccd0331445e37e43f5bed60bb5232cea8600b50005b7fadbefce092e191986d81a27751b91abbc4f5454a4ddc72e886fbb114788dc8d721e041b1222ece6328efcb3ef60e51fcbca4f8c17581efb10fd24f7f7cd322eb929b5903a45314c8cfe628810f0c9d2fe8beb730888a6f3e76cffe1ce6b4eb78f50cd421ffbde9180e88eb652b798e2d96a2fa20fdaa3ee05b302256689bada29a74d3484eae50f5f8141fb301f2e6a4d501a09268a9114945a3f5143f6ab12f06c8b47d17956f791ea28a0b1a9f21cadd0eaf14105e7d2edbaa6195743f17779bb2489c8c934fee281730b6e9484c8636f3f45341d2609b9eb858e95baf5306f76991eb8cb6a4d89e06168c0b6477510b19dcbe136740ef722e6b723a0f8277d0899a46f050bd4077b80abe738e08c5c87a9b82ac80e18bcf747a934432fb151b1e56ccae21277e1eb4644f375d906e9697c80c197abe642a83b231042cce9f5c356c788836c7faf3d6d3cb851c20084859ea23c4ee5494e3f04037a6b05d2753f5fddf53ccce217dd604104e08b79863fef7a4ea145b8b0488f8bc0061aa41f89d9787a6effc4854357b19bc880396dc8243493be1eba1f30c448f2a321c712c67551c9632b45581853e9be39e8b32bd2f0b2374a3b30c828ec5826252bac7b893ddc1d735ed915deaa8793502076b658e1b1938be40acc9276554861a116b2e4a513d372d0059b26e074b99e68f1526c9f04a5c7c7b1733a85dfbb6208f462bb7e9c158dff1b8a5e1c9e94ad490d29faec94412c287c42bcca0947f0a155dbeb4d4570337d197042008c363dc6aaf9c42d1b4376bd8116a035a7e13cf7355647a088b9bb33aa7e0e786f3855264b2ceb822dd23ea6986a363d223dbd08bcdb7454a8d156676c216967791e0c17c121c99404bbbd6a5552d3eea7cae06dfd978b5b019c3a887746acfb7eeba625e56e6e16f1d1996a0fc1a93b4f7ecef6396322595e79c50aaab881b8d538bb752052fd3a7dda6f5713b157fa22540cf17703f9150fae16dcbb1856df3f0fbf070416ab2b4cb6c062638d170411104d2a4a1d038c669b799a448c0d8ea67577cbee66cdeecb9d6586645fda77236a65b0585eddb3717dfbbe599c9cda3788ae7eb6c44dadbfa1fd5fedd5307874e28524c2c94e84b55d762b0bfeb6c7399ecbb805c41a318263963d3704f6d195462b6d362093e2e6e6aec447617809f55d28b208e6f41281be2dca2acc64c59b0f307da453c68ff132de13ae13eae1245a1e4a6444852d7e70df6e246369129bbd4ebd697306365fe6ce344c419817e21da4e75766130b1c984821ca1f81d00cc1b8901ba9c5369e743d191a4d2fe6f3a140ce7bbe01c595ad5f0f58eabd8433413e8deb60b2db30b9a7526ff01199fe02e08677b7f27463b1f3ce8d04a8e29f452963278df023a6bbb585e7a7e5c99fd99187971241372024b933b9745056804a973eddb5db1eb72fc9aadf7db3c4365d5318dc2b4e8febbcb92b878189f4015db45afa3f0129ca3200d775cc80b70bc402fbda1aabff17404281f79e740c0f9a3fe16be96a2d04f5339cd85de56b8a33ae1dbfa2c09788adae603881e757c458651c14c46490280fbe485489e9035948583ea69e405ad11e5b5b566adef42915fc74255092ca9db2edf8df6664f549d984f9b72ea02279d6a44f4bec773ff91f15d93e9e069bc5d8ccf39fd898f00862e803bd062bf209dd1bd583508a5123b1a9fdaaf012aa96ec15cb30c25137a3405900afb5f5b697ed24fda543dfb963df70dd1d0312f4109e396b14390027cd466b0fd195a3e1f43f25c54791e234476dd0caeaba6ba0b1e62f64ec3b2d268e3bc0b790dbef59f92787dc5c3677d519434ecb1bd6405e3e01997444de60c903c065b971a56b4ee08a9564648cd091c859ef4d18dea7119a90db860d052c1b8186652d4838d835cb697c98fbb3d508d5efe4077b9c553215836c07fdd45c1ee073d71be061712332256eac1e84025de5df6d1b07f522f5b8484966590d311792f4cd01394081142d34ef25fdd537f93c7546ba1a4a108709289aebb1c3f56c9d21d11dbf32b1885af2a3f7c0049e340038df8c5683961c25e8f1c9e96e32afac41fb0e422f1d911a755a392f9ad4edf4f2fdc273b6eb549c6522703e3e5bc1d607c7c744310f2f8c59bf038b960a0ce985d687b897cc425632583f137677d6d6883c4c88ec7f014e10f5884ea9c06167cdc8ab1842b72013a079f6cd6dcf76d8f9c9c6820e4aa30f32cf2678edc0000e2c238c4662c81209960f7d0c4956706b59e1875f5a16c83654c395fb5e5bac6518c443e323578f6594135b16ae770b662908c132ca2c40eeceaff38986c85d7c94ced15be28b3b5633fde3789e3c0d22e8da4836b2f43a36fbc94104cd1941b1d2d639eba36d850961d0c782e240c22deb92065ddbe29835b788d26c981bbac5033de5e224c3d997193bf780a908f87d5977862b97de683b80434734c7635bc4a8b5215ed4f9ba43086e3aa093901ec678ebb4f014d8652a41b56d5db57d54e0ebe105654acdd407594c5fdc2387126fd189948de38ad5207108dc909ec79b888086e63d9b9616ed63db264aa0e064a1c0cd77600df94e0d379d1f3aac27325648d6e7ca94025b41499de46078148d467a3bf521ea44bd512f5c560fee7e9ddd3c23cb42cbfbc7ae65b8b0d02984eae726d0551ed27d50b6ec716f918e84904fb5f4239772286b428743f4d1e94fcb1de14e4076c7306bc6ec976170492f04671136f326dec48fcb1281d74631e99bc817ff1e71c3d838ef85facc7b57eb16b211f20ea3b20df71ca1bf85a6c8b7fb2d9d1f1e475348f5ff06c5597c8307eed7ea747e7b4e8d97b085e79c5465dff55092aaee61e0e827ef332e6c0fd88dcc930d3205ff019be18dc42c673052221b75b109a03816d327c6aa500c637a57884b4e5de0172400afbe113af14ac24d73dc848ec8155a2db18b489d0bc01f8dd4569e83412d4b6196b42fa8db5d956efd3a1e0f1b18d9c38fb5014d287b6a85fe131d01f48cee2d9aefaa6f6fcd86c555261989acb7c2cc4ad7a4ee0659918aebb7b0d1e898d6f390f030e33edd60055c8a197b7632e216389d11aebbe291e95ef8416d95a23fd93a01d66aa3abc6b99b5d4899954e3da6fae38fa77d35a2dd4eb38d5ae242c8533ecd02e1117af263513fbad225d8cff3fcc6cc95480b6e253390fc6f7b00d38f9e28fcea3ef7b99029d6b232ab317088c3927ac6ec6a6ea790c726cc9592cf65f289c0fbb04e509abab7251490e0e19ad099159799ff4b0de81eb397ebc5fbf06a4102a2d1b66c73d4e1c2d58877f68c3c2f01586eb9ae1e121c92a5ed9c0f1570bafa823d9e503d544d4253745506b18bd76a9c0591dbe94ee91b237566e5adcbe80160294b027df4cf9cb18fd817c44e0cf786000d94214dd5acffc6474dd8baaeb3ca38a739f52bac842732f6912500c88e501deb04935ca46100460b343e58823af60e34f71f30d934368f7fe7fd2b695e2d79922a6497d88114db614a0555609c3f77a6b98cc47484e279b5bf19092a3e7272a0ff83b30634de6a98013a358409c167325b3a4315de3ce642303f568bc05e5a8727bdf83b0ca65989f6ff53d513510d1d53096fa8c7443d596b085478848c76083a664dcbaa34b742eed9b672589a3d61b7473a853ed1de3f0df1ef70065b1f54bd5a4bbf564151d7048d3dc1179dadd498a36ea5c68107ce853604a4e86692152c1dd16280485275f1e73e5004d1cd58b3f65f00f3bc5c8c390d7475380ec4a4a38ac8432d7cc9b4d8c6825f46e9d1c35a08fed16375152074ff63034bbe8a58340e4cc930c5557e5828d930716aadb35902ce7ab47c191fcfc3f35acf637178b9f5324dda28c37dad82edd5d9cdfa00587f8bb0612dcb9d2e94dcf94ea3980930a54374466d7b50a850093a0e7d50d3a55b0dcc82ab114daf3ad84732c5a3f91cb932848273de251c6a412cf5640a2140c31b41d4a2f5972ff1e3e27c9186affaa2bdfd03aa8606aca9d657599507696b8ba6089ed00c8736eaa08308a1a6ac87ebd837f4b9d2b2ceac1aec5a4553d8e5e731fef20173c15fc81fb88803081b7b296b95715c13d73377c0c49f98b4e2b0e6d5f7761029340fc28153e79dd119659b151297de81577ca34e76170ac43117786c8b18b6f4bf4014f683b8b5a37fe16d24917751112436e5b95e85895ddb96895c8e1da41b5c2fe4ff44cc76fb889da8ecea9d29e2fecd9aacf4bbf8af73f5aec5cfff6a00db42fb8ee55cd9da8f21a55438b027741975e94290c3874ad2fe5b52c89c79640d75a918988a2b68556701006eccc8b6458b07bc133e40f99a194c9367bb12f3c62347d49f5a6ef63486d79b9c55b0043f9c85517f21f4373f3bbf1741df7c60461fb6d314cacc3506ec1f92dae709680ec16c6ea94470d402e6cb00b673dafb03f12437db4ab5cc7a95de233da44c8b69c0b39e330995215c24ebd133daaeb57ee088f0445115a1ef49fdb2802b2d53170ec635daee25fe8860a02154e4761e8f496b1455d2375e818b6337c2cc698df84c7ed60e2166893b235012ea127e1f965b3a8aa1c4189f89f867ebdcd66f1a0d446d3403169acfaf7ffca8dfa7fab51b0b4210e5027f9d52febef1f24cc81ed9a1c45bd5cf2d9d35972077b8adc648e918d9ec8d4f4edf7ee14a24828df2f7bc354fd98a0237dec158367bb4ebe6e785097e618b76afb9b38f4c9a6d8f7f8fa148111cae6c546e4fb41288fcc9214e32d3797fa022bafd67e57f335eaf5bcd099629f0e1911b9fdb61faeb1485f85618489ab3a16ee769f0bc1950822a5200176d32512c3f54d70d3db01ff8e09ae3bb5aa3961bc490451cfee1e8d4dd60b56228b6e049da587e0d7af006515038b48902ae493d7c94d1867438d7150db628ec3b64586e9a250f4369bc6129c43f2aedc16c365e122a8105648fe683462656530e1bff293a79fa4f70ce5e62ecffa42acfc5c11ca0e7b3354b950e40be295232bf5ab827efc6b0b4cb6a4909a940875fee9848148a72ad7ea2bbb1ef0abeea7ecfd2377217ad2a75083dd94227a94e26a03493a601fec07b6a452019decde4b520b6731c842623af61551b99d8905ad29dd6f6798847e390f5094a39243e3ac41b160942276c8cfcc23747d0d7136842b2afc17b0dfa7106dd6269b8dd3c3ee11f04adf1e26882823d4f810b951e18245f42d1ab9b36895ee5d94d74a8e4d97f40ab22b80ffbd081db1623c8513ea6d419fc", 0x1000}, {&(0x7f0000005f40)="105e6b2c0dcaed5ab94676f571578eae5096b85174", 0x15}, {&(0x7f0000005f80)="09b91a11723fa22467a0a5218cfa06764fa8eba05fa040f43386a6f135c2c032fca536dcff60503fdb68444d224e89903f17b2f0059faf419f7014d56ce9f3b6dcb89b9ed3af8b5f4d483c18022d16733639d4dec4a6697a14add1cfb5a6c46d2a5545b95973fc8ab63622dcf419afb141b69294d438aa41d0ad40781225c71394e8f0f7309b759c2179216d52476861f769fc96f9abc5a6257c7bb06cc2f7ff6d27539e08a4599106eb6d47e7b9d4c2cecf9d928c39c4b3ecbcc93c5816549ec5c24760819024a19b1c12ced8bc108b24bf61357cf03dff0a853e706ed51695f617adf8bf4b44720d63b5000f74d224", 0xf0}, {&(0x7f0000006080)="fe09de5cc6b5ecc065172150e5b0d18e10a912c676174152d2a1f7199df021274c629f7ef7fb75dd554184daa0590a038e367a64d03a4f8587da09a021", 0x3d}, {&(0x7f00000060c0)="ecbc483aa9bee8e33454739ec145c919603a421b431325e44dad82f7a9dfc9f3fff64249b06e91b1f8792cf2559d23fa411523b894fc1a1260b638edeac47d6460b982ad758406a6f03b5606af566b855855f1d891f405f9d58752e4f066c6a84ab0588a3c4dd6448cb65cf0a8e9565894de0d363854a41f36625bccb5eaecf725d57abb06bb7bf3ab2029e07e11f56fd226323ac27468260e5d72f421837ae2fed39e144ac44a7d67ea7195a1e6f65d382cf57884e39a7a48baa8fa55d0bb33c3020273b1ff0a26ec47df4ce6", 0xcd}], 0x5, &(0x7f0000006240)=[{0x110, 0x114, 0x3f, "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"}, {0x48, 0x10b, 0x6, "d81201f92139226ec44f6bf27223e23b8f4b0b69575e6438b1f7174afc5a5b0d453ac0cac98cba4b23d727d20afbf66197c356bb3a107ec7"}, {0x48, 0x108, 0x3, "c88f2c114f277e2996cc679c7f3f08ad2d9e1750569662218b463c06bd9062262e69f5c2cd20fb4c0218fad34526523b9f2ae651c29752"}, {0xd8, 0x10e, 0x8, "fda83cdd862c0fe06997cd1348469de65689e7b624e98a9d015bbd44ec256a37826773ab226e4adcff4a40f3dc8365f8852a0dca108e756f905fd347488978e3cf933ecb7f328ebafbdf35e2616811698a688b1816ec4fb2be226a2486890b08726e2da0fbbde363776c631a2af0412095ad43d7679254744a2fb5236250f590187237879ab31025fc19b96047ad41391056942e44f13e3169c610372d00dac87254c9f4061ea8544f76f2d3e0f0e0b5088472870f1cde0aebd40d6ea761a2ea43"}], 0x278}}, {{0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f00000064c0)="1ff27a07936a66d000ea5efb10dd4a111a298a0291ae38a32ccff2c4dd8e4c77a2f5634a427212bc81e50cabef8d9ad497b1c9ea5da6c70d663bd589aca15f0fc1269e7e0a47bbaa86b1fcea0a358ee8ce6a2261be7e2312133f938259b787e3650340f424f53d391e7575e715ed21f70e36e09f58dff626713fa8a078b4a088cfd2516995d02652cdac0e582611463beb45f3e4685a6372eccf4ae295d9bfeeb42eb85d21fc0b13f94f2c3bfdc7dd7b1880b2b4eb651016b5f572d30dce72c2fac5e301ba959e2e4e78dd4313a9cf579a6906e92d6bb7612272", 0xda}, {&(0x7f00000065c0)="b74e64b043030f4c6cf0e6929921a69d80110135ab33688e71e1", 0x1a}, {&(0x7f0000006600)="12351aef8c4137465330a1e844cef4f8ea20bc771a7ecda517ff406b7d67c92224816ad42cb6048d4d6d3e21f9440c832d57fd8e8663c19f50bf5788acd2864b72c7f71364c2a7a2acc04bf56a1ec9a14b535126c665c944cdb3ac1f7e8339b2c34c11895e24b43607a1a1c72c50b12b90e918bcd91329a20afe85861c6ca213384208113a230f090926c6aa1a965057916b38cbfdfd70e57e4d1c16", 0x9c}], 0x3, &(0x7f0000006700)=[{0x90, 0x1d, 0x3, "635cf010ecfc4a4767439561c2d85e6b11ba7a62c0a5916fca089cdf023ce49b43e15359982b49430e82fee2b6a8c3453889537a9fe94b967c21ec8afd5c9206070123d2ae2795d578f95801c6c1a25a637478a10e4e937eb302e5dae0ea9dad43018b66fc7792f1ddd4e7672f71ba70873f7ae75f7846eeacb67820b652"}], 0x90}}, {{0x0, 0x0, &(0x7f00000069c0)=[{&(0x7f00000067c0)="9d849a3efbc1b6604d215d1c36dbb33891239f486862db0abef9d613f16fae7bb01a67ad985462ccbca7b8a500e657444c601d12ef7f6e97aed4295b9a794e3f38984fda6a581fa4f06d7764347b088cec4c7198429e51afbe27d0a2e6d2d4d8f367cd8db881d125e13e0c98dabf230f648994d7c0c9984b5ff3226d3aef91c7e4d18551c10b8a5cf810b88e61c960310510f2878085b90b49d8c5806220f05b01198488953b4844807af1842412b3a5c32efc6f95db2f0d3adcba098023ce465f0844ae0869f0366c93", 0xca}, {&(0x7f00000068c0)="bc2fdc30d023a1e87248853cc4897fd57bf42a56fab3a39568f757adedb80f703ec66f68b60d31202c4cc4aa431b89c722a981d08ce4fe4fce29bc9cd10913c0c3a223d9eaf18b258d5bd807eaa26e1d6c86e6a01f94809795feed40d9e9635529b601ac5202ac7b8c4c4ced781ed223ce8c6f438dcc9b7ab9a2921818a855129e069bad77b9481e76dc4dfcedfbfec8f51a584b43d41d6bc9eac476b63a34658d7481983f5d37ac82231c793264d3fda404f1c210a8135bf97c5c97707c8092ef2598688599b1a173361a4511cc91a18a6b6a2f8a960ef32399f14d51eaffa4722af982c8c49f1ee593d9afb945ef8294f832f3e0", 0xf5}], 0x2, &(0x7f0000006a00)=[{0xa0, 0x105, 0x0, "e47ed30b5d9b2f9b3950deb4cfe76a7eab3148f9949289fcf0c3985f9ab1f91bb41f0e036d6d8853131a9d486a1b2261203b5926192fd81115e396504a6fbf6a847e8e229aa94406e2950e9534339e47837c6fdfd7dd862d65e090b2783f44e08063f47cbda7e9a6119eb5ebe78a7b7852f2d959e4dd74bcb43268a42047b6b50ad5d7296f590a32d97b2e"}, {0xe0, 0x1, 0xc5, "2ca41309259b00ecf68c0e4fdfc431d865b955e85052df239793c9912b30c0cc17fae02f5e31b75f030ac1182788bd76000daa1757b7a022d9ad45d258181ef4d1d1794b1e614f567c21f00b7517bc5120afa6a35cbb88b80408ef2fb10c1b8769cac1ec8ab3d2de7947832dd9b7ef0273620e16d12ccb0197109d891de4221c92bb29abe0cd5470ffb9f375c9748617ad0ea4695b8d96218ef7e32c48e027770977e261fc50afca2aca1071c6ba4f80cdcd44bfc6206e10a8dccd03cbe624291982d7bf658fe8d733"}, {0x40, 0x117, 0x1, "4ff9688671650ccc279ebfd931b0c8ba1f8577cc88cb477bae762aeef1347f5656428e11d2db4365aedf14"}, {0x90, 0x10c, 0x7d5, "331581a7b11e565a15b6779eac6882d95a3c58e203fb3346c42cdd1e7b9d51355ca944d816dfb5007cdcd6eb007d7ae60f141583bb3ef62702639b8cbe8ea2970a490e5353595f46fae35dbf8702fe440d85a87c8f4fc4b397656d639c13fe854bc622899c1959f05a55104c8380ec7e9d73ea8480a4fecd79465cc3daf5ba"}, {0x38, 0x1, 0x5, "2da892f38ee54dcd2582b975994207d65c3cd2d6787348fc26620f03a82f1dc4ae8908"}], 0x288}}], 0xa, 0x4) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000006f80)='/dev/vcs\x00', 0x129b00, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000006fc0)=0xffffff17, 0x4) [ 2783.426762][T12477] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:09 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) [ 2783.527480][T12477] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:10 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x4800, 0x0) 12:55:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x25}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:10 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x5c000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2783.811350][T12494] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:55:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x34, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_DO_IT(r1, 0xab03) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:55:10 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$tipc(r1, &(0x7f0000000000)=@id={0x1e, 0x3, 0x1, {0x4e21, 0x2}}, 0x10) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xa1000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x5c}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:10 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x4c00, 0x0) [ 2784.087551][T12526] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:10 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) [ 2784.153339][T12526] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:10 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x0) recvfrom(r0, &(0x7f0000000080)=""/227, 0xe3, 0x30012, &(0x7f0000000180)=@rc={0x1f, @any, 0xfd}, 0x80) [ 2784.206944][T12526] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2784.319399][T12549] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:10 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) [ 2784.394652][T12549] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2784.444623][T12549] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xffff8000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:10 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0x2, 0x8, 0x5, 0x0, 0x0, {0xc}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8084}, 0x20044005) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00') 12:55:11 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) [ 2784.815957][T12576] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2784.866818][T12576] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2784.898836][T12576] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2785.090230][T12586] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2785.130916][T12586] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2785.182561][T12586] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:11 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6000, 0x0) 12:55:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xffff8006, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:11 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x80) recvfrom$x25(r2, &(0x7f0000000280)=""/221, 0xdd, 0x40000000, &(0x7f0000000380)={0x9, @null=' \x00'}, 0x12) getpeername$l2tp(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, &(0x7f00000001c0)=0x10) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="e19c0000000000000000000000003a538ab1e1f9f018c2b5e050eceb0f0b73d124eb0baec088455d3f4063f3cbcfc6a23dfe85be795610ea91961c3a43a63c96ed07d8f90eb6e0c9bb3b"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x250080, 0x0) ioctl$HIDIOCSREPORT(r3, 0x400c4808, &(0x7f0000000400)={0x1, 0x2, 0x9}) 12:55:11 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:11 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xffff8008, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0xf9, 0x9, 0x9bd9}) [ 2785.498163][T12613] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2785.590689][T12613] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) 12:55:12 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) [ 2785.716012][T12613] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:12 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6800, 0x0) 12:55:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f00000000c0)) 12:55:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x4, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xffff800a, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:12 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) prctl$PR_CAPBSET_READ(0x17, 0x46) 12:55:12 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2786.032695][T12647] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xffff8200, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:12 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x6, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2786.183585][T12647] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2f}, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r5, 0x541b, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r4, 0x1000}, &(0x7f0000000080)=0x8) [ 2786.269200][T12647] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2786.409810][T12663] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2786.440485][T12663] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2786.487907][T12663] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2786.613130][T12662] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:55:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x7, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:12 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xffffa000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname(r1, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000180)=0x80) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6457e19c0000000000000000005ed6494c2e2752b26412a7c8f23725343447c65ae6ab936b9fbe45a4b6abadda67fb607e805370c103dfe2c47b89e1cce31366e1c4767803d90a2608c16f84371d3a6ce9d20a54ae733728d4e9da92e26fae954eb8dba769895f8044"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) 12:55:12 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6c00, 0x0) [ 2786.661384][T12663] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:55:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xffff8008, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xffffa006, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x8, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2786.889776][T12713] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0xf9, 0x9, 0x9bd9}) 12:55:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x0) recvfrom(r0, &(0x7f0000000080)=""/227, 0xe3, 0x30012, &(0x7f0000000180)=@rc={0x1f, @any, 0xfd}, 0x80) 12:55:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xffffa300, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2787.018185][T12713] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2787.111392][T12713] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'geneve0\x00', {}, 0x16}) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x9, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xffffa30d, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xa, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2787.317733][T12713] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2787.346922][T12713] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2787.387492][T12713] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:13 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x7003, 0x0) 12:55:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xb, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01000000000000000000010000000000000001"], 0x34}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(0xffffffffffffffff, 0x402, 0x2) fcntl$setpipe(r3, 0x407, 0x1f) write$binfmt_misc(r3, &(0x7f0000000380)=ANY=[], 0x4240a2a0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/zoneinfo\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="000800000000fcdbdf2502000000cc0008800c000780080006006d0000000c00078008000600ab0000002400078008000500bac2676408000500188bbd5b0800050000000000080005000e4f636a14000780080006006a00000008000500cb70be261c0007800800060056000000080006002700000008000500b0b2b0361400078008000600a900000008000600c7000000240007800800060056000000080005008469c41a08000600dd00000008000600ac00000024000780080005000000000008000600f0000000080005000000000008000500a93f6464"], 0xe0}, 0x1, 0x0, 0x0, 0x90}, 0x4000010) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x38, r5, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x40010}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x40) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="38c758d9580d04d8106cfa924a8dbcb7000000", @ANYRES16=r5, @ANYBLOB="010127bd7000fcac4e46e057b85f226ae17173dbdf952ce32cbf00cfe5ff9500000000"], 0x38}}, 0x8000) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x1a0, r5, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a6c153a}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x91}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x144, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x31}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x62c5f94f}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18d9c9d8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b5aeccc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x51f8a8ed}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xad}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc9}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54b5abe1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d1b9b52}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a773ea2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x408afc61}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe3b5713}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x20}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x27844052}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1538f10a}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd0}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x425b33c0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5983cf04}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5147deca}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb8b8d07}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x53a691bb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bb4f5c6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xca}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x47}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf956c83}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x457daadc}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x440c0}, 0x24000001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) [ 2787.722294][T12777] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2787.780302][T12777] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x5c}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xc, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2787.916341][T12777] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0xa20000, 0x7, 0x8000, r0, 0x0, &(0x7f0000000080)={0x9b0952, 0x7, [], @p_u32=&(0x7f0000000000)=0x80000000}}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r1}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r1}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xd, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x86c726e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000006f40)='batadv_slave_1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006cc0)=[{{&(0x7f0000000180)=@qipcrtr={0x2a, 0xffffffff, 0x7fff}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)="51b6c8dab1690a0a1ca8955699602aa32d4291e6df81cb4ff347b672a256c594136984c978768e11051843c48738948945981b62dfe3f5425d5529d5e52fcd963070247092c416a3d34ce3d32d5f173f5fec41597e", 0x55}], 0x1}}, {{&(0x7f0000000340)=@in6={0xa, 0x4e22, 0x9, @mcast1}, 0x80, &(0x7f0000001940)=[{&(0x7f00000003c0)="b7a942225f086352f01170dcdd48a3c689b5185c6017b99861536a0eadb457b67117777a9acb75f570c3095adfb82b3d176367834325f4c017efcc0bee486dc5b8dc849f489f213c4e3f60741ebb91331e73da4dc27e8dce192a82533e985f90d3f193b7da953ca582bd3d9b599f910c9b6ebc0ee2251169191e9b34cf6b5db706eba84492103330912dee8b59d55cce41e4723eccefac88336a6eda688f17733b8b4fc95151abecb08f4319005239f5e55903", 0xb3}, {&(0x7f0000000480)="0cf47872288b948176bbdd958c0fd4e39affc11ea3edecdc3e897926d10915d3377f02e8661885356d6956b3cc1a6e1718c7e5a32d63833793cb8a56d480854a071341d85edf1dbeadd3edd2ced8b547c1657569f7bdd7f9e496f30574f4de3e82796ba00fa8c5aa91e07ae1ed6554f00b13ae86d8ef1671500b33225615161134fbfc9761b42f3afddca4b3dddbd53b82b8b3694dcbd5da48b1b6ebbc0ec7e14b99c438fe445b049b0d9e6ca729dfedf2146c9928f7ec67fc0db16caefa70f267f41a59fc7ffd39d5bb29913d8d67ab5bb6bd71efa56d092b92d1b2c5720f8d4915f2fa6d305253a0f667c73df3c370f8df4e5a36fe17f6c0", 0xf9}, {&(0x7f0000000580)="222a3d909c6fe8fb43e512664aa46173154ebeaf7696dca089268f3854f1e72f8c4be43f45bd98afeeabcfec83c2716394c095ed992d47a7ba996dd6eb3543071cd6248bbfad1d7e045707b07925b169d79fd07892bd86e32e23733028319d65495de9ba600529fca28c461d92fff9d3e969373c94", 0x75}, {&(0x7f0000000600)="cfdd3ff51ab6500da60408283defe7dbe6f02f765d9165b21fcd86422bad683917fb9dd79fb7924729c748eba8c2fd46fd4e13ff8eff5bf80d1c172b333cab3415db8cffca25c2b7c8074199865468d7a7", 0x51}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="dfef36ed384baf1fad9994438e3e54121e060326d8d4e7ff1a6d7730a816ceb9c59376f3b1f6bb56a13a030ddcf58dca78a1e020337cc78f98ac5f40a763a465315419e165406a57d8e30f0ced9a5eb191f5363ad589062c2deaa71742de5a9cb47792da920e77d508ba6668b0140440c3f3bb474b0833740a0c51010f0fd60c4a921e631f38c4baf2427b66727dab4906543374e731db33bc2055654b8ad732163fed", 0xa3}, {&(0x7f0000001740)="07e06833983b123d9c7e4b01fbdc48ee2da7126d6b1b95b08629c3db9a7c603f3aaa527004877dee255e46fb0fef49b3e277d26cf2728d8b9543668e12b7f3148c0484f717fac5a1940a81260d49b5b62087aa0c9fc202470c8fff3753bfbb9c402dbdadfb94043ef3a4e3f451a9c619090e96337b421ddc5a5d2938f24ec287962bef49927f09", 0x87}, {&(0x7f0000001800)="0150c9ff3320b85699eaf8997f3850ee8f8a21db16946de0dfb0f65af8fc2cd0826d1fa6e8dbc8e2b67ea81a3c61f558240679974e4414a74f86833bb3f99f81cb60b0d366db599ab91919b3e43cba464b8bb71623bc0598b61732f9920f08b45e7cb0c5dbda734ea2b39d621624491dad74ef52d4d2894e87de1979cb6992bb0b34e578ae3faa8704877cb41880122d2982831581e3e58e719b87dac033f5", 0x9f}, {&(0x7f00000018c0)="54daf329fa6da7e1ad964df236e3324771ba952ab03802af7efa0db8342b8c4b0e26139c0c48d213365d65bdb042bc0cc7b4e3f62dfa8f3855f9531d4367caad50a4e1547475636fc36a8638aac978b8", 0x50}], 0x9, &(0x7f0000001a00)=[{0x40, 0x110, 0x100, "bec8cc7224deb618ee41dfb922802bd3f4818e6e713e4189ef847e6d13d5d4657893ad8e7d968b89b6469341"}, {0x110, 0x114, 0x4, "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"}, {0xe8, 0x108, 0xf, "357a830011632270fba790a9f78ddf13b4ef9e4c5176efda02623478a746bfb98a21b4b6de4087838177cbe4cd56a72ef86096bd0906c17f01cb2a4d3b7051d68907f7a7271f46f1cf28e8cadaccfcecf2cdfae18d7cfe09f0824e3dbc6aa955f7a6d0a7e3707553e0c0cecc5b1ed46883630c62d8fced8b234e0e07cdbc2ea6f34b9ebcfad38e4e8607869f4d855e455d15e8b127b8902a75bee64b72d1df3318a0f67f51f20ab058a382fbf82068c9ae2f657ec7ce6af3889f0fdbefd5141e9f913558983f1ddbde89a6a894fe44338f90"}, {0xc0, 0x0, 0x8, "86f0d9eefb23efb7a8ea8f658958ed47fb76e48d4ec43190e90d1994212d72898821a32105a409e16d825c5d19a3be440dc3fcf0d1847cfef23c6094f22fdfe8a80b862783b94ca51b5d141de914b9b97a22ba8600e139b6f5a9386caef9c1c301bb694bc4ba03cdc50e51b6953f158c55e194cfb1267695c7b1037e11deeb45a4338d12268e60072c220edfe8354d1f9715f3e9bc2b085cbb11fb463a9685da948bf450c6466fb74b38"}], 0x2f8}}, {{&(0x7f0000001d00)=@l2tp6={0xa, 0x0, 0x1, @ipv4={[], [], @private=0xa010100}, 0xffffdddf, 0x3}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001d80)="f71542ce2805395fd3948ec97a30c50be4edeb25e9868b84504b4795ec1f4a783bd27786c0ab5ddfda430b0c52", 0x2d}], 0x1}}, {{&(0x7f0000001e00)=@llc={0x1a, 0x104, 0x9, 0x1, 0x8, 0xc, @dev={[], 0x2c}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001e80)="d4a2f6293733cbb2f083758eccdfec1125d1ac0d4134a2852a75ba3d497d1c6dc27ae30aca64b321439cf9f0e3", 0x2d}, {&(0x7f0000001ec0)="265ad3d0fee73d1c67aa0bc1084e0e3a09d5e770b13df2aa112a6df0113e5ed8d87d46a00063e969c5db2cdfa1e6a1f995d91425ef0c857cee9bc16d25db7dff537d99fdbaeb9781983e5cb2a2474dbd13995282c9bb0e50bf62e19b7fbfa60574553fcf4291a3000ece94b17da36e12d47b365f01a8fc689c13055cc375a01519b6495ef483ee786ab480ec241fac0907b705031c5af193d83f0bbf8e6de997e6294734200f6d5980088ea62cb3f6fc9cd5169a5ad9dc456a874f4ef96f52577defe885b8a46c199f76b0e5d78c8006ba741551b16b48585dbc862ff5d78067ab9b70601cbfd3da8de059", 0xeb}], 0x2, &(0x7f0000002000)=[{0xd0, 0xff, 0x10001, "73fe70d90de6a6f8bc21dfb10e39121c8bf414d3c67ed6b5c05d29eb2f38934b385a8639dff848226a099e23c67bcbb44b72951a20cb5a34db6044bfa8f72cc1cbfd631ee59335f66d0754cff52e8875c344267281995d689a821274a411a452c55d94dbfe42674c06007b8b7e100c28ada656828c6b14c60bd40f581df9e2a29e46d7f33936c3d7f9473eeceda09b2a252ceb247ccc382796319342a3868e5d9d3c172d7c671b03fd3f9aa135861ecc90d105fe2435d0f4edd80cf7d000"}, {0xc8, 0x111, 0x3, "e5ef6edaac157eca5ed22115a87b24dddb7bf1e2d1642ee145d8ea10ec539a483d908276772d4649e270b5815cd1b2f2315c8067370eac056619350a4b4b6475c9649fa7eaf7121d73853bdfa5d6169a86eacf1204121817c0ffd4230ee8a11db5d303ff4cf29f597861ab8767b39a3f4ca13c69d6b7fe41431852812c459d06421c94e644d36de6fe157b7f8ba80d1901386b07f038cb8166a653fc5da7f43139986a4f900cbcaf13ceaba31607184ebcb73e6e358f"}, {0x70, 0x10c, 0x7, "660c38f8c1e2d40e823f2d79edcf0fd7fde954c468dc3c5c974b076824d04ad125501c2ac43bc5eb103f8365ea90006d85c7fba9f2f5e800680f90ac03998a0fc43069b0f7dfcf10922d4c7b59b5c54a16e6986b42492984272247"}, {0x80, 0x100, 0xe3953e14, "f89619f30ba04b59eb74094f6d510870dd9e1843fafa26526ceec0b8163bac92cd2c07e7207b0f243e7ced557e626b6df58d3622c5fe203e8e3b2ba489c8fc978c5529c85db76f673e4c58aaaf26886e382bee124e0ba069600f44649758cbf083c2a39603aed02b3c52"}], 0x288}}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000022c0)="ef896631a0c93ae0e97941025456757a7a197b335cb48f628399882357f4099a078b9c5f2a82575adb04e9004486ecaed90580b499c5bbaacbe1f0eda4a00ce55d120c23c57ddf51b849f3f05100a1bdbe88028239e45438c4c13c688e8b48a51b81a851dc076e015279b9fe1d95a7", 0x6f}, {&(0x7f0000002340)="18175f96e4d38887a9da826d576a2085b21c8dbe9254d3860cde734fb0", 0x1d}, {&(0x7f0000002380)="8e62e9c79fd012a265ea99b5ebe59775fd35f608e0e6fa21fa281cfd230e6e01d4e937e8d233493dee3d99c6e3b9d9ae761b9d066b7efeea926b1fdc348d829d095b00a17911215f9f5a86cfa1e6a778a9c4109a48f2ddb5799ef391963eef95fca1057f6720d0981df069fe7201fbcf0e080bcd126fd32749438e0566204e945f7ccc26b409f3ed8c5a1a15564a9d88021d5112879261d08c287dcf55b5216e3e379e762493c3b1bce841889e3e30064b1ebbdbe150910fb45ed4a3b68765e9ba1a3cc7", 0xc4}], 0x3, &(0x7f00000024c0)=[{0x20, 0x114, 0x947, "f47837548c74ec8101"}, {0x18, 0xff, 0x6, "ad84e30e"}, {0x60, 0x6, 0x0, "3b0a9bb87b6b95d8340f18bbfbd6de2bd5aaf56e4b8205fea27ccfdc8fec16e229850db4bb729b5ef9fc183ce3411cbe4e2bf3303532633b65b3ec03ea4134bbf047ff7c4fad5f3ac8"}, {0x90, 0x108, 0x8001, "c16bb4655cf33366e705e6f0fb0273dd08d8f79c2cd1d40e9150342c15903f2d02b62f831af150ebc07cc8a5fa735cae85b7257aec6543451e92152316ace29fc7505fd5c07ac6deba7a3c4e063e8ee010818c423edf84a3081553400d782201d39c4ecc8b061ea2c181463fb912a510cb1a5ae477a79ec49babd615e7"}, {0x20, 0x109, 0x80000001, "7924ec213b607fe590b343f8f399b059"}, {0x30, 0x84, 0x1, "c72e706efebd370e1ff4e90a96f0311a3ed3dc60300c2cb449dc"}, {0x48, 0x111, 0x3ff, "3e6cb61d4f10f0f4d3e205107e225548ea3477d0449fd1d38afaf5ddcfa0c38d1b9e2ba59514b6e74ef1faf808bf89f61fa70ba1594641"}, {0x108, 0x10a, 0xb72, "3ad10f7af662bd4542ed54601021e4130a7075b1f10fdf6f5f1b11fdcee9fa10cf6aeda31e5435ee99ef3b7d2c9ca5da88f5f9b7e0b8c6f3fd87a3e57918e4c4fd545a498b60f91db2577c58586dcde5442d23ddb1860ca95eb01cc0f87f52b20e74f110dba71bdffad946ec04104ca6da60396f48e78199819a8c50f6c6eb6b32d0a90f52a1a033d536d1e538f6f442d65dcfbd1c2e2a678cb74b6d42c9d519a31534dd135cf6a87e017eb21b0cb1d57c4ff3510a6ee1f31d3609b2ca9e6cf0d082767175a1413a48cf324930560e0f11994279b5747ac4bceea95f3c636bcc5cb98c53d5fdc098fb9ceb2e0b03a2d82979220b"}], 0x2c8}}, {{&(0x7f00000027c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x2, 0x3, 0x4, 0x0, {0xa, 0x4e20, 0xd5c, @remote, 0xcdb}}}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000002840)="e686070f0af12532fdd65105ba97b396a177bc5626b6d46ba5866900367c61e0a6f5", 0x22}, {&(0x7f0000002880)="e4565f26aeb06a53af", 0x9}, {&(0x7f00000028c0)="97dd7229ff1d9e0b1aaa5a3dd75c9819160163574d6a2fb4c65c3ab157ce3dcd5a1c7607d4f1930ce73bc4d23dde49f0b833fd91b5066601f9c642799eca78f15bdefe93d9ce99aeae105a674dd2cbae0b80e12c349c1b509cd7f06f021ecd8c97b0e4da146fb5361ba3e637b138c5515fda635aaba4bc6c4f8c7dced679f0c03aa9b6bc8ed41cdc4393a9461a31b1583e70841ba2e9e6218cfc0d31a280bd0f924f9141497497d95f935f2a6b7b41fc918d12160f0f714b85cc8078e6b58faeab71b64fd49de33e9fd17f41d7d785504a5283c79b8aac1daff42358657bdccfb143e09b7b16410c1f84d5205baa95", 0xef}, {&(0x7f00000029c0)="b14ee875c759a2850a0839d4e49fc3da8d460a81977a0b8a1fca6f85f7bf572820da5dd56dbb818499034bb4f54ccf965c65e749156a02ccfaee", 0x3a}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f0000003a00)="b9ea53d429026f4e18a004ada0c7a2033106e191edf47591784fbc75d3d914003d594245f640f40ac8984a0ae951ec92eccae775c2b33bf6d389b318b721301a283e7858c5ee6ed65ea4976de26d2c1b06c43c552b5e9be1843e9b26510c013bf29e3b22cc18be91bf23cd86abd5321d1324afcb47e9e4385ceafaeaa78204a1", 0x80}, {&(0x7f0000003a80)="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", 0x1000}, {&(0x7f0000004a80)="379428deb6f6d46a0f39d49f8dca94c3394b276c697b7ec043adb27af8e7f6fa0a78178ee9e46d652b360b", 0x2b}], 0x8, &(0x7f0000004b40)=ANY=[@ANYBLOB="a8000000000000003a000000090000009e8aaf76995f987f554e5066626d4969b81da3f0c5da0a71e0a46b463911141af68df94873090828698ecd651ec3041a1841948a0805d6108a09cacab9574246f05bdc4d3a8d2b364309e1ad874ff2556daf3a87c53b5e490e1256f8aae575ec050a983ee962dbf7ce58be7812bc3caada92e2ef41ec4d3db2515bd70adbd5f8c38b9793aa37c5a72f386606374debae6d0000000000000028000000000000000201000001000000bea6d1b20be8005e2e95685619e57f49f4e5000000000000"], 0xd0}}, {{&(0x7f0000004c40)=@pptp={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004cc0)="2b863ce2d6ce316f906713c3227c3993fa102e18dcd166b3850333bba92dfc03c11c76b1dc029f6b660cd768f1373b311fe259a4ee0cf5704fd1fff47722e594c6e938ceedadf62a5ae397d6fefbb56629cc869fbf369e38ee0be78a1567540a250140aebd5417759c705a85ede78f113e20c74992b9b81889d1d344e8435d050d980294426d04e5bf18736e7b9f50a745b113d0eb46fa4433981c5346b97b52f2356c7374e064e8b4", 0xa9}, {&(0x7f0000004d80)="64db6b68bf12dda70f469cebdb8db8531ebcccc2aa22f2bc5ed111582952b7cde9d25ffcf244fae351e6b645b9bb5dd5c1e1c09d48b4619cd3ed18be0ebd205087136e57b1d0c6a2", 0x48}], 0x2, &(0x7f0000004e40)=[{0x68, 0x88, 0x80000001, "5e5edb4c44ab734c3b3df17840be3088f0b604d6e17baee54e06800a4270694aa70fcee895a301f00c2b9f795c23fd4674069d2523132ab25c8b14edd0a6220ce4ce9741be1005561f0ae8befaf9f1b66f816e0004"}], 0x68}}, {{&(0x7f0000004ec0)=@phonet={0x23, 0x22, 0x4, 0x4}, 0x80, &(0x7f00000061c0)=[{&(0x7f0000004f40)="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", 0x1000}, {&(0x7f0000005f40)="105e6b2c0dcaed5ab94676f571578eae5096b85174", 0x15}, {&(0x7f0000005f80)="09b91a11723fa22467a0a5218cfa06764fa8eba05fa040f43386a6f135c2c032fca536dcff60503fdb68444d224e89903f17b2f0059faf419f7014d56ce9f3b6dcb89b9ed3af8b5f4d483c18022d16733639d4dec4a6697a14add1cfb5a6c46d2a5545b95973fc8ab63622dcf419afb141b69294d438aa41d0ad40781225c71394e8f0f7309b759c2179216d52476861f769fc96f9abc5a6257c7bb06cc2f7ff6d27539e08a4599106eb6d47e7b9d4c2cecf9d928c39c4b3ecbcc93c5816549ec5c24760819024a19b1c12ced8bc108b24bf61357cf03dff0a853e706ed51695f617adf8bf4b44720d63b5000f74d224", 0xf0}, {&(0x7f0000006080)="fe09de5cc6b5ecc065172150e5b0d18e10a912c676174152d2a1f7199df021274c629f7ef7fb75dd554184daa0590a038e367a64d03a4f8587da09a021", 0x3d}, {&(0x7f00000060c0)="ecbc483aa9bee8e33454739ec145c919603a421b431325e44dad82f7a9dfc9f3fff64249b06e91b1f8792cf2559d23fa411523b894fc1a1260b638edeac47d6460b982ad758406a6f03b5606af566b855855f1d891f405f9d58752e4f066c6a84ab0588a3c4dd6448cb65cf0a8e9565894de0d363854a41f36625bccb5eaecf725d57abb06bb7bf3ab2029e07e11f56fd226323ac27468260e5d72f421837ae2fed39e144ac44a7d67ea7195a1e6f65d382cf57884e39a7a48baa8fa55d0bb33c3020273b1ff0a26ec47df4ce6", 0xcd}], 0x5, &(0x7f0000006240)=[{0x110, 0x114, 0x3f, "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"}, {0x48, 0x10b, 0x6, "d81201f92139226ec44f6bf27223e23b8f4b0b69575e6438b1f7174afc5a5b0d453ac0cac98cba4b23d727d20afbf66197c356bb3a107ec7"}, {0x48, 0x108, 0x3, "c88f2c114f277e2996cc679c7f3f08ad2d9e1750569662218b463c06bd9062262e69f5c2cd20fb4c0218fad34526523b9f2ae651c29752"}, {0xd8, 0x10e, 0x8, "fda83cdd862c0fe06997cd1348469de65689e7b624e98a9d015bbd44ec256a37826773ab226e4adcff4a40f3dc8365f8852a0dca108e756f905fd347488978e3cf933ecb7f328ebafbdf35e2616811698a688b1816ec4fb2be226a2486890b08726e2da0fbbde363776c631a2af0412095ad43d7679254744a2fb5236250f590187237879ab31025fc19b96047ad41391056942e44f13e3169c610372d00dac87254c9f4061ea8544f76f2d3e0f0e0b5088472870f1cde0aebd40d6ea761a2ea43"}], 0x278}}, {{0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f00000064c0)="1ff27a07936a66d000ea5efb10dd4a111a298a0291ae38a32ccff2c4dd8e4c77a2f5634a427212bc81e50cabef8d9ad497b1c9ea5da6c70d663bd589aca15f0fc1269e7e0a47bbaa86b1fcea0a358ee8ce6a2261be7e2312133f938259b787e3650340f424f53d391e7575e715ed21f70e36e09f58dff626713fa8a078b4a088cfd2516995d02652cdac0e582611463beb45f3e4685a6372eccf4ae295d9bfeeb42eb85d21fc0b13f94f2c3bfdc7dd7b1880b2b4eb651016b5f572d30dce72c2fac5e301ba959e2e4e78dd4313a9cf579a6906e92d6bb7612272", 0xda}, {&(0x7f00000065c0)="b74e64b043030f4c6cf0e6929921a69d80110135ab33688e71e1", 0x1a}, {&(0x7f0000006600)="12351aef8c4137465330a1e844cef4f8ea20bc771a7ecda517ff406b7d67c92224816ad42cb6048d4d6d3e21f9440c832d57fd8e8663c19f50bf5788acd2864b72c7f71364c2a7a2acc04bf56a1ec9a14b535126c665c944cdb3ac1f7e8339b2c34c11895e24b43607a1a1c72c50b12b90e918bcd91329a20afe85861c6ca213384208113a230f090926c6aa1a965057916b38cbfdfd70e57e4d1c16", 0x9c}], 0x3, &(0x7f0000006700)=[{0x90, 0x1d, 0x3, "635cf010ecfc4a4767439561c2d85e6b11ba7a62c0a5916fca089cdf023ce49b43e15359982b49430e82fee2b6a8c3453889537a9fe94b967c21ec8afd5c9206070123d2ae2795d578f95801c6c1a25a637478a10e4e937eb302e5dae0ea9dad43018b66fc7792f1ddd4e7672f71ba70873f7ae75f7846eeacb67820b652"}], 0x90}}, {{0x0, 0x0, &(0x7f00000069c0)=[{&(0x7f00000067c0)="9d849a3efbc1b6604d215d1c36dbb33891239f486862db0abef9d613f16fae7bb01a67ad985462ccbca7b8a500e657444c601d12ef7f6e97aed4295b9a794e3f38984fda6a581fa4f06d7764347b088cec4c7198429e51afbe27d0a2e6d2d4d8f367cd8db881d125e13e0c98dabf230f648994d7c0c9984b5ff3226d3aef91c7e4d18551c10b8a5cf810b88e61c960310510f2878085b90b49d8c5806220f05b01198488953b4844807af1842412b3a5c32efc6f95db2f0d3adcba098023ce465f0844ae0869f0366c93", 0xca}, {&(0x7f00000068c0)="bc2fdc30d023a1e87248853cc4897fd57bf42a56fab3a39568f757adedb80f703ec66f68b60d31202c4cc4aa431b89c722a981d08ce4fe4fce29bc9cd10913c0c3a223d9eaf18b258d5bd807eaa26e1d6c86e6a01f94809795feed40d9e9635529b601ac5202ac7b8c4c4ced781ed223ce8c6f438dcc9b7ab9a2921818a855129e069bad77b9481e76dc4dfcedfbfec8f51a584b43d41d6bc9eac476b63a34658d7481983f5d37ac82231c793264d3fda404f1c210a8135bf97c5c97707c8092ef2598688599b1a173361a4511cc91a18a6b6a2f8a960ef32399f14d51eaffa4722af982c8c49f1ee593d9afb945ef8294f832f3e0", 0xf5}], 0x2, &(0x7f0000006a00)=[{0xa0, 0x105, 0x0, "e47ed30b5d9b2f9b3950deb4cfe76a7eab3148f9949289fcf0c3985f9ab1f91bb41f0e036d6d8853131a9d486a1b2261203b5926192fd81115e396504a6fbf6a847e8e229aa94406e2950e9534339e47837c6fdfd7dd862d65e090b2783f44e08063f47cbda7e9a6119eb5ebe78a7b7852f2d959e4dd74bcb43268a42047b6b50ad5d7296f590a32d97b2e"}, {0xe0, 0x1, 0xc5, "2ca41309259b00ecf68c0e4fdfc431d865b955e85052df239793c9912b30c0cc17fae02f5e31b75f030ac1182788bd76000daa1757b7a022d9ad45d258181ef4d1d1794b1e614f567c21f00b7517bc5120afa6a35cbb88b80408ef2fb10c1b8769cac1ec8ab3d2de7947832dd9b7ef0273620e16d12ccb0197109d891de4221c92bb29abe0cd5470ffb9f375c9748617ad0ea4695b8d96218ef7e32c48e027770977e261fc50afca2aca1071c6ba4f80cdcd44bfc6206e10a8dccd03cbe624291982d7bf658fe8d733"}, {0x40, 0x117, 0x1, "4ff9688671650ccc279ebfd931b0c8ba1f8577cc88cb477bae762aeef1347f5656428e11d2db4365aedf14"}, {0x90, 0x10c, 0x7d5, "331581a7b11e565a15b6779eac6882d95a3c58e203fb3346c42cdd1e7b9d51355ca944d816dfb5007cdcd6eb007d7ae60f141583bb3ef62702639b8cbe8ea2970a490e5353595f46fae35dbf8702fe440d85a87c8f4fc4b397656d639c13fe854bc622899c1959f05a55104c8380ec7e9d73ea8480a4fecd79465cc3daf5ba"}, {0x38, 0x1, 0x5, "2da892f38ee54dcd2582b975994207d65c3cd2d6787348fc26620f03a82f1dc4ae8908"}], 0x288}}], 0xa, 0x4) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000006f80)='/dev/vcs\x00', 0x129b00, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000006fc0)=0xffffff17, 0x4) [ 2788.064049][T12785] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:14 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x7201, 0x0) [ 2788.140387][T12785] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x3, 0x5}) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2788.193752][T12785] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xe, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2788.306092][T12811] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2788.397171][T12811] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2788.458356][T12811] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x86c726e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000006f40)='batadv_slave_1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006cc0)=[{{&(0x7f0000000180)=@qipcrtr={0x2a, 0xffffffff, 0x7fff}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)="51b6c8dab1690a0a1ca8955699602aa32d4291e6df81cb4ff347b672a256c594136984c978768e11051843c48738948945981b62dfe3f5425d5529d5e52fcd963070247092c416a3d34ce3d32d5f173f5fec41597e", 0x55}], 0x1}}, {{&(0x7f0000000340)=@in6={0xa, 0x4e22, 0x9, @mcast1}, 0x80, &(0x7f0000001940)=[{&(0x7f00000003c0)="b7a942225f086352f01170dcdd48a3c689b5185c6017b99861536a0eadb457b67117777a9acb75f570c3095adfb82b3d176367834325f4c017efcc0bee486dc5b8dc849f489f213c4e3f60741ebb91331e73da4dc27e8dce192a82533e985f90d3f193b7da953ca582bd3d9b599f910c9b6ebc0ee2251169191e9b34cf6b5db706eba84492103330912dee8b59d55cce41e4723eccefac88336a6eda688f17733b8b4fc95151abecb08f4319005239f5e55903", 0xb3}, {&(0x7f0000000480)="0cf47872288b948176bbdd958c0fd4e39affc11ea3edecdc3e897926d10915d3377f02e8661885356d6956b3cc1a6e1718c7e5a32d63833793cb8a56d480854a071341d85edf1dbeadd3edd2ced8b547c1657569f7bdd7f9e496f30574f4de3e82796ba00fa8c5aa91e07ae1ed6554f00b13ae86d8ef1671500b33225615161134fbfc9761b42f3afddca4b3dddbd53b82b8b3694dcbd5da48b1b6ebbc0ec7e14b99c438fe445b049b0d9e6ca729dfedf2146c9928f7ec67fc0db16caefa70f267f41a59fc7ffd39d5bb29913d8d67ab5bb6bd71efa56d092b92d1b2c5720f8d4915f2fa6d305253a0f667c73df3c370f8df4e5a36fe17f6c0", 0xf9}, {&(0x7f0000000580)="222a3d909c6fe8fb43e512664aa46173154ebeaf7696dca089268f3854f1e72f8c4be43f45bd98afeeabcfec83c2716394c095ed992d47a7ba996dd6eb3543071cd6248bbfad1d7e045707b07925b169d79fd07892bd86e32e23733028319d65495de9ba600529fca28c461d92fff9d3e969373c94", 0x75}, {&(0x7f0000000600)="cfdd3ff51ab6500da60408283defe7dbe6f02f765d9165b21fcd86422bad683917fb9dd79fb7924729c748eba8c2fd46fd4e13ff8eff5bf80d1c172b333cab3415db8cffca25c2b7c8074199865468d7a7", 0x51}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="dfef36ed384baf1fad9994438e3e54121e060326d8d4e7ff1a6d7730a816ceb9c59376f3b1f6bb56a13a030ddcf58dca78a1e020337cc78f98ac5f40a763a465315419e165406a57d8e30f0ced9a5eb191f5363ad589062c2deaa71742de5a9cb47792da920e77d508ba6668b0140440c3f3bb474b0833740a0c51010f0fd60c4a921e631f38c4baf2427b66727dab4906543374e731db33bc2055654b8ad732163fed", 0xa3}, {&(0x7f0000001740)="07e06833983b123d9c7e4b01fbdc48ee2da7126d6b1b95b08629c3db9a7c603f3aaa527004877dee255e46fb0fef49b3e277d26cf2728d8b9543668e12b7f3148c0484f717fac5a1940a81260d49b5b62087aa0c9fc202470c8fff3753bfbb9c402dbdadfb94043ef3a4e3f451a9c619090e96337b421ddc5a5d2938f24ec287962bef49927f09", 0x87}, {&(0x7f0000001800)="0150c9ff3320b85699eaf8997f3850ee8f8a21db16946de0dfb0f65af8fc2cd0826d1fa6e8dbc8e2b67ea81a3c61f558240679974e4414a74f86833bb3f99f81cb60b0d366db599ab91919b3e43cba464b8bb71623bc0598b61732f9920f08b45e7cb0c5dbda734ea2b39d621624491dad74ef52d4d2894e87de1979cb6992bb0b34e578ae3faa8704877cb41880122d2982831581e3e58e719b87dac033f5", 0x9f}, {&(0x7f00000018c0)="54daf329fa6da7e1ad964df236e3324771ba952ab03802af7efa0db8342b8c4b0e26139c0c48d213365d65bdb042bc0cc7b4e3f62dfa8f3855f9531d4367caad50a4e1547475636fc36a8638aac978b8", 0x50}], 0x9, &(0x7f0000001a00)=[{0x40, 0x110, 0x100, "bec8cc7224deb618ee41dfb922802bd3f4818e6e713e4189ef847e6d13d5d4657893ad8e7d968b89b6469341"}, {0x110, 0x114, 0x4, "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"}, {0xe8, 0x108, 0xf, "357a830011632270fba790a9f78ddf13b4ef9e4c5176efda02623478a746bfb98a21b4b6de4087838177cbe4cd56a72ef86096bd0906c17f01cb2a4d3b7051d68907f7a7271f46f1cf28e8cadaccfcecf2cdfae18d7cfe09f0824e3dbc6aa955f7a6d0a7e3707553e0c0cecc5b1ed46883630c62d8fced8b234e0e07cdbc2ea6f34b9ebcfad38e4e8607869f4d855e455d15e8b127b8902a75bee64b72d1df3318a0f67f51f20ab058a382fbf82068c9ae2f657ec7ce6af3889f0fdbefd5141e9f913558983f1ddbde89a6a894fe44338f90"}, {0xc0, 0x0, 0x8, "86f0d9eefb23efb7a8ea8f658958ed47fb76e48d4ec43190e90d1994212d72898821a32105a409e16d825c5d19a3be440dc3fcf0d1847cfef23c6094f22fdfe8a80b862783b94ca51b5d141de914b9b97a22ba8600e139b6f5a9386caef9c1c301bb694bc4ba03cdc50e51b6953f158c55e194cfb1267695c7b1037e11deeb45a4338d12268e60072c220edfe8354d1f9715f3e9bc2b085cbb11fb463a9685da948bf450c6466fb74b38"}], 0x2f8}}, {{&(0x7f0000001d00)=@l2tp6={0xa, 0x0, 0x1, @ipv4={[], [], @private=0xa010100}, 0xffffdddf, 0x3}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001d80)="f71542ce2805395fd3948ec97a30c50be4edeb25e9868b84504b4795ec1f4a783bd27786c0ab5ddfda430b0c52", 0x2d}], 0x1}}, {{&(0x7f0000001e00)=@llc={0x1a, 0x104, 0x9, 0x1, 0x8, 0xc, @dev={[], 0x2c}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001e80)="d4a2f6293733cbb2f083758eccdfec1125d1ac0d4134a2852a75ba3d497d1c6dc27ae30aca64b321439cf9f0e3", 0x2d}, {&(0x7f0000001ec0)="265ad3d0fee73d1c67aa0bc1084e0e3a09d5e770b13df2aa112a6df0113e5ed8d87d46a00063e969c5db2cdfa1e6a1f995d91425ef0c857cee9bc16d25db7dff537d99fdbaeb9781983e5cb2a2474dbd13995282c9bb0e50bf62e19b7fbfa60574553fcf4291a3000ece94b17da36e12d47b365f01a8fc689c13055cc375a01519b6495ef483ee786ab480ec241fac0907b705031c5af193d83f0bbf8e6de997e6294734200f6d5980088ea62cb3f6fc9cd5169a5ad9dc456a874f4ef96f52577defe885b8a46c199f76b0e5d78c8006ba741551b16b48585dbc862ff5d78067ab9b70601cbfd3da8de059", 0xeb}], 0x2, &(0x7f0000002000)=[{0xd0, 0xff, 0x10001, "73fe70d90de6a6f8bc21dfb10e39121c8bf414d3c67ed6b5c05d29eb2f38934b385a8639dff848226a099e23c67bcbb44b72951a20cb5a34db6044bfa8f72cc1cbfd631ee59335f66d0754cff52e8875c344267281995d689a821274a411a452c55d94dbfe42674c06007b8b7e100c28ada656828c6b14c60bd40f581df9e2a29e46d7f33936c3d7f9473eeceda09b2a252ceb247ccc382796319342a3868e5d9d3c172d7c671b03fd3f9aa135861ecc90d105fe2435d0f4edd80cf7d000"}, {0xc8, 0x111, 0x3, "e5ef6edaac157eca5ed22115a87b24dddb7bf1e2d1642ee145d8ea10ec539a483d908276772d4649e270b5815cd1b2f2315c8067370eac056619350a4b4b6475c9649fa7eaf7121d73853bdfa5d6169a86eacf1204121817c0ffd4230ee8a11db5d303ff4cf29f597861ab8767b39a3f4ca13c69d6b7fe41431852812c459d06421c94e644d36de6fe157b7f8ba80d1901386b07f038cb8166a653fc5da7f43139986a4f900cbcaf13ceaba31607184ebcb73e6e358f"}, {0x70, 0x10c, 0x7, "660c38f8c1e2d40e823f2d79edcf0fd7fde954c468dc3c5c974b076824d04ad125501c2ac43bc5eb103f8365ea90006d85c7fba9f2f5e800680f90ac03998a0fc43069b0f7dfcf10922d4c7b59b5c54a16e6986b42492984272247"}, {0x80, 0x100, 0xe3953e14, "f89619f30ba04b59eb74094f6d510870dd9e1843fafa26526ceec0b8163bac92cd2c07e7207b0f243e7ced557e626b6df58d3622c5fe203e8e3b2ba489c8fc978c5529c85db76f673e4c58aaaf26886e382bee124e0ba069600f44649758cbf083c2a39603aed02b3c52"}], 0x288}}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000022c0)="ef896631a0c93ae0e97941025456757a7a197b335cb48f628399882357f4099a078b9c5f2a82575adb04e9004486ecaed90580b499c5bbaacbe1f0eda4a00ce55d120c23c57ddf51b849f3f05100a1bdbe88028239e45438c4c13c688e8b48a51b81a851dc076e015279b9fe1d95a7", 0x6f}, {&(0x7f0000002340)="18175f96e4d38887a9da826d576a2085b21c8dbe9254d3860cde734fb0", 0x1d}, {&(0x7f0000002380)="8e62e9c79fd012a265ea99b5ebe59775fd35f608e0e6fa21fa281cfd230e6e01d4e937e8d233493dee3d99c6e3b9d9ae761b9d066b7efeea926b1fdc348d829d095b00a17911215f9f5a86cfa1e6a778a9c4109a48f2ddb5799ef391963eef95fca1057f6720d0981df069fe7201fbcf0e080bcd126fd32749438e0566204e945f7ccc26b409f3ed8c5a1a15564a9d88021d5112879261d08c287dcf55b5216e3e379e762493c3b1bce841889e3e30064b1ebbdbe150910fb45ed4a3b68765e9ba1a3cc7", 0xc4}], 0x3, &(0x7f00000024c0)=[{0x20, 0x114, 0x947, "f47837548c74ec8101"}, {0x18, 0xff, 0x6, "ad84e30e"}, {0x60, 0x6, 0x0, "3b0a9bb87b6b95d8340f18bbfbd6de2bd5aaf56e4b8205fea27ccfdc8fec16e229850db4bb729b5ef9fc183ce3411cbe4e2bf3303532633b65b3ec03ea4134bbf047ff7c4fad5f3ac8"}, {0x90, 0x108, 0x8001, "c16bb4655cf33366e705e6f0fb0273dd08d8f79c2cd1d40e9150342c15903f2d02b62f831af150ebc07cc8a5fa735cae85b7257aec6543451e92152316ace29fc7505fd5c07ac6deba7a3c4e063e8ee010818c423edf84a3081553400d782201d39c4ecc8b061ea2c181463fb912a510cb1a5ae477a79ec49babd615e7"}, {0x20, 0x109, 0x80000001, "7924ec213b607fe590b343f8f399b059"}, {0x30, 0x84, 0x1, "c72e706efebd370e1ff4e90a96f0311a3ed3dc60300c2cb449dc"}, {0x48, 0x111, 0x3ff, "3e6cb61d4f10f0f4d3e205107e225548ea3477d0449fd1d38afaf5ddcfa0c38d1b9e2ba59514b6e74ef1faf808bf89f61fa70ba1594641"}, {0x108, 0x10a, 0xb72, "3ad10f7af662bd4542ed54601021e4130a7075b1f10fdf6f5f1b11fdcee9fa10cf6aeda31e5435ee99ef3b7d2c9ca5da88f5f9b7e0b8c6f3fd87a3e57918e4c4fd545a498b60f91db2577c58586dcde5442d23ddb1860ca95eb01cc0f87f52b20e74f110dba71bdffad946ec04104ca6da60396f48e78199819a8c50f6c6eb6b32d0a90f52a1a033d536d1e538f6f442d65dcfbd1c2e2a678cb74b6d42c9d519a31534dd135cf6a87e017eb21b0cb1d57c4ff3510a6ee1f31d3609b2ca9e6cf0d082767175a1413a48cf324930560e0f11994279b5747ac4bceea95f3c636bcc5cb98c53d5fdc098fb9ceb2e0b03a2d82979220b"}], 0x2c8}}, {{&(0x7f00000027c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x2, 0x3, 0x4, 0x0, {0xa, 0x4e20, 0xd5c, @remote, 0xcdb}}}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000002840)="e686070f0af12532fdd65105ba97b396a177bc5626b6d46ba5866900367c61e0a6f5", 0x22}, {&(0x7f0000002880)="e4565f26aeb06a53af", 0x9}, {&(0x7f00000028c0)="97dd7229ff1d9e0b1aaa5a3dd75c9819160163574d6a2fb4c65c3ab157ce3dcd5a1c7607d4f1930ce73bc4d23dde49f0b833fd91b5066601f9c642799eca78f15bdefe93d9ce99aeae105a674dd2cbae0b80e12c349c1b509cd7f06f021ecd8c97b0e4da146fb5361ba3e637b138c5515fda635aaba4bc6c4f8c7dced679f0c03aa9b6bc8ed41cdc4393a9461a31b1583e70841ba2e9e6218cfc0d31a280bd0f924f9141497497d95f935f2a6b7b41fc918d12160f0f714b85cc8078e6b58faeab71b64fd49de33e9fd17f41d7d785504a5283c79b8aac1daff42358657bdccfb143e09b7b16410c1f84d5205baa95", 0xef}, {&(0x7f00000029c0)="b14ee875c759a2850a0839d4e49fc3da8d460a81977a0b8a1fca6f85f7bf572820da5dd56dbb818499034bb4f54ccf965c65e749156a02ccfaee", 0x3a}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f0000003a00)="b9ea53d429026f4e18a004ada0c7a2033106e191edf47591784fbc75d3d914003d594245f640f40ac8984a0ae951ec92eccae775c2b33bf6d389b318b721301a283e7858c5ee6ed65ea4976de26d2c1b06c43c552b5e9be1843e9b26510c013bf29e3b22cc18be91bf23cd86abd5321d1324afcb47e9e4385ceafaeaa78204a1", 0x80}, {&(0x7f0000003a80)="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", 0x1000}, {&(0x7f0000004a80)="379428deb6f6d46a0f39d49f8dca94c3394b276c697b7ec043adb27af8e7f6fa0a78178ee9e46d652b360b", 0x2b}], 0x8, &(0x7f0000004b40)=ANY=[@ANYBLOB="a8000000000000003a000000090000009e8aaf76995f987f554e5066626d4969b81da3f0c5da0a71e0a46b463911141af68df94873090828698ecd651ec3041a1841948a0805d6108a09cacab9574246f05bdc4d3a8d2b364309e1ad874ff2556daf3a87c53b5e490e1256f8aae575ec050a983ee962dbf7ce58be7812bc3caada92e2ef41ec4d3db2515bd70adbd5f8c38b9793aa37c5a72f386606374debae6d0000000000000028000000000000000201000001000000bea6d1b20be8005e2e95685619e57f49f4e5000000000000"], 0xd0}}, {{&(0x7f0000004c40)=@pptp={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004cc0)="2b863ce2d6ce316f906713c3227c3993fa102e18dcd166b3850333bba92dfc03c11c76b1dc029f6b660cd768f1373b311fe259a4ee0cf5704fd1fff47722e594c6e938ceedadf62a5ae397d6fefbb56629cc869fbf369e38ee0be78a1567540a250140aebd5417759c705a85ede78f113e20c74992b9b81889d1d344e8435d050d980294426d04e5bf18736e7b9f50a745b113d0eb46fa4433981c5346b97b52f2356c7374e064e8b4", 0xa9}, {&(0x7f0000004d80)="64db6b68bf12dda70f469cebdb8db8531ebcccc2aa22f2bc5ed111582952b7cde9d25ffcf244fae351e6b645b9bb5dd5c1e1c09d48b4619cd3ed18be0ebd205087136e57b1d0c6a2", 0x48}], 0x2, &(0x7f0000004e40)=[{0x68, 0x88, 0x80000001, "5e5edb4c44ab734c3b3df17840be3088f0b604d6e17baee54e06800a4270694aa70fcee895a301f00c2b9f795c23fd4674069d2523132ab25c8b14edd0a6220ce4ce9741be1005561f0ae8befaf9f1b66f816e0004"}], 0x68}}, {{&(0x7f0000004ec0)=@phonet={0x23, 0x22, 0x4, 0x4}, 0x80, &(0x7f00000061c0)=[{&(0x7f0000004f40)="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", 0x1000}, {&(0x7f0000005f40)="105e6b2c0dcaed5ab94676f571578eae5096b85174", 0x15}, {&(0x7f0000005f80)="09b91a11723fa22467a0a5218cfa06764fa8eba05fa040f43386a6f135c2c032fca536dcff60503fdb68444d224e89903f17b2f0059faf419f7014d56ce9f3b6dcb89b9ed3af8b5f4d483c18022d16733639d4dec4a6697a14add1cfb5a6c46d2a5545b95973fc8ab63622dcf419afb141b69294d438aa41d0ad40781225c71394e8f0f7309b759c2179216d52476861f769fc96f9abc5a6257c7bb06cc2f7ff6d27539e08a4599106eb6d47e7b9d4c2cecf9d928c39c4b3ecbcc93c5816549ec5c24760819024a19b1c12ced8bc108b24bf61357cf03dff0a853e706ed51695f617adf8bf4b44720d63b5000f74d224", 0xf0}, {&(0x7f0000006080)="fe09de5cc6b5ecc065172150e5b0d18e10a912c676174152d2a1f7199df021274c629f7ef7fb75dd554184daa0590a038e367a64d03a4f8587da09a021", 0x3d}, {&(0x7f00000060c0)="ecbc483aa9bee8e33454739ec145c919603a421b431325e44dad82f7a9dfc9f3fff64249b06e91b1f8792cf2559d23fa411523b894fc1a1260b638edeac47d6460b982ad758406a6f03b5606af566b855855f1d891f405f9d58752e4f066c6a84ab0588a3c4dd6448cb65cf0a8e9565894de0d363854a41f36625bccb5eaecf725d57abb06bb7bf3ab2029e07e11f56fd226323ac27468260e5d72f421837ae2fed39e144ac44a7d67ea7195a1e6f65d382cf57884e39a7a48baa8fa55d0bb33c3020273b1ff0a26ec47df4ce6", 0xcd}], 0x5, &(0x7f0000006240)=[{0x110, 0x114, 0x3f, "8d2392f193be9af42ff89a7fa153ad8c38b614806a1d0d3bb481595bb6a3b62cbf7ad94bafb1ef8a60a1bb2b9baba35bdec8bc78c9b7675e4b072914f0ff41cd5707bbbe8ab8c9f06bdacc76593cf8720063f9da663f9966b15013b33ef27fa241fe89c459e15518eb1aa20c4722766bea8ffa5a63c10ac289dec854c93fc4e746c6085c8af70433770209db65bf7a09c1a901657bfa3bb7d8858aee47b9cdd027e2be341c3a48874ae52573d4dd26c9f70b2fa65099d204723cde58e7c4d0db2234a38a440ad0730b70b4e138342586890a73711299493b35c3e6b7d0af52d38c0ae28d56e4f29c9d015e4be70ab1a8687d24593b685b94799c6d520da6"}, {0x48, 0x10b, 0x6, "d81201f92139226ec44f6bf27223e23b8f4b0b69575e6438b1f7174afc5a5b0d453ac0cac98cba4b23d727d20afbf66197c356bb3a107ec7"}, {0x48, 0x108, 0x3, "c88f2c114f277e2996cc679c7f3f08ad2d9e1750569662218b463c06bd9062262e69f5c2cd20fb4c0218fad34526523b9f2ae651c29752"}, {0xd8, 0x10e, 0x8, "fda83cdd862c0fe06997cd1348469de65689e7b624e98a9d015bbd44ec256a37826773ab226e4adcff4a40f3dc8365f8852a0dca108e756f905fd347488978e3cf933ecb7f328ebafbdf35e2616811698a688b1816ec4fb2be226a2486890b08726e2da0fbbde363776c631a2af0412095ad43d7679254744a2fb5236250f590187237879ab31025fc19b96047ad41391056942e44f13e3169c610372d00dac87254c9f4061ea8544f76f2d3e0f0e0b5088472870f1cde0aebd40d6ea761a2ea43"}], 0x278}}, {{0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f00000064c0)="1ff27a07936a66d000ea5efb10dd4a111a298a0291ae38a32ccff2c4dd8e4c77a2f5634a427212bc81e50cabef8d9ad497b1c9ea5da6c70d663bd589aca15f0fc1269e7e0a47bbaa86b1fcea0a358ee8ce6a2261be7e2312133f938259b787e3650340f424f53d391e7575e715ed21f70e36e09f58dff626713fa8a078b4a088cfd2516995d02652cdac0e582611463beb45f3e4685a6372eccf4ae295d9bfeeb42eb85d21fc0b13f94f2c3bfdc7dd7b1880b2b4eb651016b5f572d30dce72c2fac5e301ba959e2e4e78dd4313a9cf579a6906e92d6bb7612272", 0xda}, {&(0x7f00000065c0)="b74e64b043030f4c6cf0e6929921a69d80110135ab33688e71e1", 0x1a}, {&(0x7f0000006600)="12351aef8c4137465330a1e844cef4f8ea20bc771a7ecda517ff406b7d67c92224816ad42cb6048d4d6d3e21f9440c832d57fd8e8663c19f50bf5788acd2864b72c7f71364c2a7a2acc04bf56a1ec9a14b535126c665c944cdb3ac1f7e8339b2c34c11895e24b43607a1a1c72c50b12b90e918bcd91329a20afe85861c6ca213384208113a230f090926c6aa1a965057916b38cbfdfd70e57e4d1c16", 0x9c}], 0x3, &(0x7f0000006700)=[{0x90, 0x1d, 0x3, "635cf010ecfc4a4767439561c2d85e6b11ba7a62c0a5916fca089cdf023ce49b43e15359982b49430e82fee2b6a8c3453889537a9fe94b967c21ec8afd5c9206070123d2ae2795d578f95801c6c1a25a637478a10e4e937eb302e5dae0ea9dad43018b66fc7792f1ddd4e7672f71ba70873f7ae75f7846eeacb67820b652"}], 0x90}}, {{0x0, 0x0, &(0x7f00000069c0)=[{&(0x7f00000067c0)="9d849a3efbc1b6604d215d1c36dbb33891239f486862db0abef9d613f16fae7bb01a67ad985462ccbca7b8a500e657444c601d12ef7f6e97aed4295b9a794e3f38984fda6a581fa4f06d7764347b088cec4c7198429e51afbe27d0a2e6d2d4d8f367cd8db881d125e13e0c98dabf230f648994d7c0c9984b5ff3226d3aef91c7e4d18551c10b8a5cf810b88e61c960310510f2878085b90b49d8c5806220f05b01198488953b4844807af1842412b3a5c32efc6f95db2f0d3adcba098023ce465f0844ae0869f0366c93", 0xca}, {&(0x7f00000068c0)="bc2fdc30d023a1e87248853cc4897fd57bf42a56fab3a39568f757adedb80f703ec66f68b60d31202c4cc4aa431b89c722a981d08ce4fe4fce29bc9cd10913c0c3a223d9eaf18b258d5bd807eaa26e1d6c86e6a01f94809795feed40d9e9635529b601ac5202ac7b8c4c4ced781ed223ce8c6f438dcc9b7ab9a2921818a855129e069bad77b9481e76dc4dfcedfbfec8f51a584b43d41d6bc9eac476b63a34658d7481983f5d37ac82231c793264d3fda404f1c210a8135bf97c5c97707c8092ef2598688599b1a173361a4511cc91a18a6b6a2f8a960ef32399f14d51eaffa4722af982c8c49f1ee593d9afb945ef8294f832f3e0", 0xf5}], 0x2, &(0x7f0000006a00)=[{0xa0, 0x105, 0x0, "e47ed30b5d9b2f9b3950deb4cfe76a7eab3148f9949289fcf0c3985f9ab1f91bb41f0e036d6d8853131a9d486a1b2261203b5926192fd81115e396504a6fbf6a847e8e229aa94406e2950e9534339e47837c6fdfd7dd862d65e090b2783f44e08063f47cbda7e9a6119eb5ebe78a7b7852f2d959e4dd74bcb43268a42047b6b50ad5d7296f590a32d97b2e"}, {0xe0, 0x1, 0xc5, "2ca41309259b00ecf68c0e4fdfc431d865b955e85052df239793c9912b30c0cc17fae02f5e31b75f030ac1182788bd76000daa1757b7a022d9ad45d258181ef4d1d1794b1e614f567c21f00b7517bc5120afa6a35cbb88b80408ef2fb10c1b8769cac1ec8ab3d2de7947832dd9b7ef0273620e16d12ccb0197109d891de4221c92bb29abe0cd5470ffb9f375c9748617ad0ea4695b8d96218ef7e32c48e027770977e261fc50afca2aca1071c6ba4f80cdcd44bfc6206e10a8dccd03cbe624291982d7bf658fe8d733"}, {0x40, 0x117, 0x1, "4ff9688671650ccc279ebfd931b0c8ba1f8577cc88cb477bae762aeef1347f5656428e11d2db4365aedf14"}, {0x90, 0x10c, 0x7d5, "331581a7b11e565a15b6779eac6882d95a3c58e203fb3346c42cdd1e7b9d51355ca944d816dfb5007cdcd6eb007d7ae60f141583bb3ef62702639b8cbe8ea2970a490e5353595f46fae35dbf8702fe440d85a87c8f4fc4b397656d639c13fe854bc622899c1959f05a55104c8380ec7e9d73ea8480a4fecd79465cc3daf5ba"}, {0x38, 0x1, 0x5, "2da892f38ee54dcd2582b975994207d65c3cd2d6787348fc26620f03a82f1dc4ae8908"}], 0x288}}], 0xa, 0x4) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000006f80)='/dev/vcs\x00', 0x129b00, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000006fc0)=0xffffff17, 0x4) 12:55:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xf, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:14 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x7202, 0x0) 12:55:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r3}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f00000003c0)='./file0\x00', 0x8, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="26369eaeeacab3483f925101d8494c2c2e48c5ad7d14badd54bc713d7dc204ffea78cb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000100)={r7}, 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000280)={r7, @in6={{0xa, 0x4e21, 0x6, @mcast1, 0x8000}}}, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) mount(&(0x7f0000000240)=ANY=[@ANYRES16=r8], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:55:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2788.687766][T12834] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2788.794544][T12834] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2788.808036][T12834] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x10, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = accept(r6, &(0x7f0000000080)=@nl, &(0x7f0000000100)=0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x126d}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8, 0x1, r3}, {0x8, 0x1, r5}, {0x8, 0x1, r7}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r9}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x5}, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2788.903971][T12839] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2788.949122][T12839] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmstat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000200)=0x1e) preadv(r4, &(0x7f0000000500)=[{&(0x7f0000000380)=""/53, 0x35}, {&(0x7f00000003c0)=""/3, 0x3}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000480)=""/85, 0x55}], 0x4, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000300)={0x10000, 0x1, {0x2, 0x1, 0x3a1, 0x1, 0x2}, 0xc6e}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000802000000fddbdf25110000003800028004000400040004000800303fa0e732277f270409040004000c0003800100010001010000080001000500000008000100030000001000000800020000010000"], 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x20000810) [ 2789.066862][T12839] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x11, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2789.280286][T12839] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x12, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, r5, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xffe0}, {}, {0x8, 0x1}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x4) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x294, r5, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_OURS={0x158, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xef, 0x4, "ae89daa930e80f640bcc93bcd4228466d53792da942fe3ba89d014b870f46fd422751d1dcddde7191185e111fe4c160466e1e7506dba7aa17cbf777c6499b900fb1d28c71bd9bc473e51252864f6b8c2dc7ceff38bd07cf12c6d5f1d2b1f347e2339f8093d11c1a9a3f6b2cd302b53e5d19aac5124f6739b3e24e68438cfc54c7bd67b778f73c8579a0915139251ed871c3beff5e77961f6e38addf8c39a7dfa0f91a1046e72a1425bffc43e05fcb999ec5f13d5122ab6885fe68973f36e657444959eccbf50007f8aedae827badf92c2d304f35e02a9cd49d60d7ce8198232e9f19ace2aa735cf777e0a9"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x5d, 0x4, "69324db8efce9e73d9e7ca0979245ed5658c2594f3616819247f2effa43770ebf6c90712efabc62c7c263614b75146d20e36d53c3899280bb440494dc75dbd726db72ac3d4e6c411c3adf944df5ffb33d00e3fa42088c60184"}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xea}, @ETHTOOL_A_LINKMODES_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @ETHTOOL_A_LINKMODES_OURS={0xac, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xa8, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',-[-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe6}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '{.\xd7s\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xc0}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1f}]}, 0x294}, 0x1, 0x0, 0x0, 0xc080}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) [ 2789.392726][T12839] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2789.481302][T12884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2789.492150][T12839] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2789.639566][T12894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:55:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x7400, 0x0) 12:55:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0xf5dffff, 0x1, 0x1, r3, 0x0, &(0x7f0000000080)={0x9b0953, 0x4, [], @p_u8=&(0x7f0000000000)=0x3}}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x8001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x101) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x25, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 12:55:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, r5, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xffe0}, {}, {0x8, 0x1}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x4) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x294, r5, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_OURS={0x158, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xef, 0x4, "ae89daa930e80f640bcc93bcd4228466d53792da942fe3ba89d014b870f46fd422751d1dcddde7191185e111fe4c160466e1e7506dba7aa17cbf777c6499b900fb1d28c71bd9bc473e51252864f6b8c2dc7ceff38bd07cf12c6d5f1d2b1f347e2339f8093d11c1a9a3f6b2cd302b53e5d19aac5124f6739b3e24e68438cfc54c7bd67b778f73c8579a0915139251ed871c3beff5e77961f6e38addf8c39a7dfa0f91a1046e72a1425bffc43e05fcb999ec5f13d5122ab6885fe68973f36e657444959eccbf50007f8aedae827badf92c2d304f35e02a9cd49d60d7ce8198232e9f19ace2aa735cf777e0a9"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x5d, 0x4, "69324db8efce9e73d9e7ca0979245ed5658c2594f3616819247f2effa43770ebf6c90712efabc62c7c263614b75146d20e36d53c3899280bb440494dc75dbd726db72ac3d4e6c411c3adf944df5ffb33d00e3fa42088c60184"}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xea}, @ETHTOOL_A_LINKMODES_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @ETHTOOL_A_LINKMODES_OURS={0xac, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xa8, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',-[-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe6}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '{.\xd7s\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xc0}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1f}]}, 0x294}, 0x1, 0x0, 0x0, 0xc080}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) [ 2789.835619][T12906] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x5c, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0xf5dffff, 0x1, 0x1, r3, 0x0, &(0x7f0000000080)={0x9b0953, 0x4, [], @p_u8=&(0x7f0000000000)=0x3}}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x8001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x101) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2789.944170][T12906] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2790.018176][T12919] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2790.033581][T12906] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xa1, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400210) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000080)={0x6, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000100)={r8}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x9, 0x4, 0x3, 0xfffffffc, r8}, &(0x7f0000000180)=0x10) recvmsg$qrtr(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000100), 0xc, &(0x7f0000001140), 0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008256191000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280000000000000000000000001b897f5db8e30d8e7cf24722000000000000000000000000000000000000000000000000000200e8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000"/784], 0x310}, 0x38, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000000c0)=0x8020) socket$l2tp6(0xa, 0x2, 0x73) [ 2790.216381][T12918] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2790.253769][T12918] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400210) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000080)={0x6, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000100)={r8}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x9, 0x4, 0x3, 0xfffffffc, r8}, &(0x7f0000000180)=0x10) recvmsg$qrtr(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000100), 0xc, &(0x7f0000001140), 0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008256191000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280000000000000000000000001b897f5db8e30d8e7cf24722000000000000000000000000000000000000000000000000000200e8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000"/784], 0x310}, 0x38, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000000c0)=0x8020) socket$l2tp6(0xa, 0x2, 0x73) [ 2790.318805][T12918] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2790.501444][T12906] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:55:16 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x7402, 0x0) [ 2790.571402][T12916] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:55:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x300, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x500, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2790.845547][T12960] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2790.922832][T12960] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x600, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r4, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000280)='./file1\x00', 0x2, 0x4, &(0x7f00000003c0)=[{&(0x7f00000002c0)="e6e0c0c3fc9fc57cba41b3dc28384e5880d7baf8bbce560167efe9c0b8fece3b7f9854707d46d9da9001af7f", 0x2c, 0x49}, {&(0x7f0000000300)="a7a475d356b22194ce3969be84c7c961297b68eec208c00dac9fd3d585139e0df62e0b6d18132c2214be5f5ffd68858a0fc32e9fb2c3811949fb12cc997b", 0x3e, 0x8}, {&(0x7f0000000340)="da7ead45696ee42e45d81e06f7b3aba1a46c7f56e6a07c56a0869e8092fdbdb0518156", 0x23, 0x1}, {&(0x7f0000000380)="d1967c33a92777d693419f5f8f74cb64f93ea8f3ba6288ca644c4a23a308e336784e7baf2d", 0x25, 0x4}], 0x1068000, &(0x7f0000000440)={[{@map_off='map=off'}], [{@fsname={'fsname', 0x3d, '{'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fowner_gt={'fowner>', r2}}, {@subj_user={'subj_user', 0x3d, 'reiserfs\x00'}}, {@uid_gt={'uid>', r4}}, {@fsmagic={'fsmagic', 0x3d, 0x10001}}]}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x7f, 0x0, 0x2, 0x4e, 0x0, 0x4, 0x80200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x40001, 0x800, 0x1, 0x8, 0x1, 0x6, 0x8}, r0, 0xa, 0xffffffffffffffff, 0x2) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="af64e70103000000000000e238"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="38000000240007e80000003e07a2a30005000000", @ANYRES32, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {}, {0x8, 0x1}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000500)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000540)="f94bcdbdb36baf0195cb2581f0356e49fd7390f05298ecd79aac58396acefe206d1ce05facc5a2ab1fb3a7cf8864f9edacc97489df4b9a917e42955baf4f17020b2e5cd9c0484df569056d64383e1d53653edf588cc749866cb6d32f33f4b61e4966bf82fabacf7b962140101851a1ef5685a5c19c6c8efd8d236e485cd2bc99935e222266c226cc62dbc25bfdc5df6754e974272943", 0x96}], 0x1, &(0x7f0000000880)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="ac1414aae00000010000000020000000000000000000000007000000940fe80b7a65bff70a6a974573cf3000"], 0x98}, 0x0) [ 2791.046825][T12960] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400210) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000080)={0x6, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000100)={r8}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x9, 0x4, 0x3, 0xfffffffc, r8}, &(0x7f0000000180)=0x10) recvmsg$qrtr(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000100), 0xc, &(0x7f0000001140), 0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008256191000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280000000000000000000000001b897f5db8e30d8e7cf24722000000000000000000000000000000000000000000000000000200e8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000"/784], 0x310}, 0x38, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000000c0)=0x8020) socket$l2tp6(0xa, 0x2, 0x73) 12:55:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x700, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400210) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000080)={0x6, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000100)={r8}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x9, 0x4, 0x3, 0xfffffffc, r8}, &(0x7f0000000180)=0x10) recvmsg$qrtr(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000100), 0xc, &(0x7f0000001140), 0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008256191000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280000000000000000000000001b897f5db8e30d8e7cf24722000000000000000000000000000000000000000000000000000200e8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000"/784], 0x310}, 0x38, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000000c0)=0x8020) socket$l2tp6(0xa, 0x2, 0x73) 12:55:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:17 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x7502, 0x0) [ 2791.651522][T12960] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:55:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x900, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$unix(r1, 0x0, &(0x7f00000000c0), 0x0) socket$unix(0x1, 0x2, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x80000, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r5, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fstat(r7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000340)={0xa0, 0x0, 0x6, {{0x5, 0x1, 0x101, 0x0, 0x20, 0x6, {0x0, 0x6, 0x6, 0x800, 0x45e4, 0x4, 0xfffffff2, 0x1, 0xffff, 0x2e3, 0x10000, r5, r8, 0x0, 0x9e9d}}, {0x0, 0x15}}}, 0xa0) fsetxattr$security_smack_transmute(r2, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="2f6465762f09534ab84cedbd92735fc881c536d6a0c30f1400000000008832e40333961649875bad174b0cc75dbeaaf1271a43e80f44affe11769e758768b0199855b130ee964adb20cab5df33"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) [ 2791.909290][T13011] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xa00, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) [ 2792.030813][T13011] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2792.071571][T13011] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400210) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000080)={0x6, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000100)={r8}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x9, 0x4, 0x3, 0xfffffffc, r8}, &(0x7f0000000180)=0x10) recvmsg$qrtr(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000100), 0xc, &(0x7f0000001140), 0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008256191000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280000000000000000000000001b897f5db8e30d8e7cf24722000000000000000000000000000000000000000000000000000200e8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000"/784], 0x310}, 0x38, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000000c0)=0x8020) socket$l2tp6(0xa, 0x2, 0x73) 12:55:18 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xb00, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2792.279402][T13033] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:18 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) [ 2792.418653][T13033] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2792.486622][T13033] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2792.633057][T13011] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:55:18 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x7a00, 0x0) 12:55:18 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xc00, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:18 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c0009"], 0x20}}, 0x0) 12:55:19 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) [ 2792.768793][T13068] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:55:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x8a01, 0x0) [ 2793.012130][T13080] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2793.057458][T13080] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2793.109789][T13080] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r5, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x4109}, {0xa, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:19 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:19 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c0009"], 0x20}}, 0x0) 12:55:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xd00, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:19 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:19 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c0009"], 0x20}}, 0x0) [ 2793.239024][T13102] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2793.256137][T13080] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xa1, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:19 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x1100, 0x0) 12:55:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xe00, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2793.321357][T13116] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2793.342100][T13080] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2793.355365][T13080] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x8b01, 0x0) 12:55:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) recvmsg$can_raw(r1, &(0x7f0000001200)={&(0x7f00000000c0)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/100, 0x64}], 0x1, &(0x7f0000000200)=""/4096, 0x1000}, 0x40000023) socket$pptp(0x18, 0x1, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bridge0\x00', 0x4000}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/zoneinfo\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000001340)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x14, 0x7, 0x1, 0x804, 0x0, 0x0, {0xa, 0x0, 0x6}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004880}, 0x8014) 12:55:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x102, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) [ 2793.552481][T13123] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) r4 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r4, 0x80045503, &(0x7f00000000c0)={0xb, 0x1}) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f00000001c0)=0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0xa0200, 0x0) ioctl$RTC_PLL_GET(r6, 0x80207011, &(0x7f0000000000)) 12:55:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x8d01, 0x0) 12:55:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xf00, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2793.654326][T13123] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2793.666661][T13123] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x120, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x1100, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2793.822713][T13148] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x3, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2793.862296][T13148] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2793.891808][T13148] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:20 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x123, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185502, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185500, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x1200, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2794.562908][T13148] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2794.590531][T13148] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2794.608157][T13148] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:20 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xb602, 0x0) 12:55:20 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r4, 0x5}, &(0x7f0000000080)=0x8) 12:55:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185502, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x2500, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x4000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185502, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:21 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) [ 2794.925572][T13210] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x5c00, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2794.980039][T13210] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2795.046057][T13210] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xa100, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2795.597531][T13210] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2795.627758][T13210] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:21 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xde03, 0x0) 12:55:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x4000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:21 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x1000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:21 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x8d01, 0x0) [ 2795.646472][T13210] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:22 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x1200000, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2795.843902][T13261] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x2000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2795.897371][T13261] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x302, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2795.985373][T13261] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:22 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x2087, 0xf01, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xe5, 0xd0, 0xad, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x0, 0x3, {0x9, 0x21, 0x7, 0xa8, 0x1, {0x22, 0x41d}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x6, 0x4, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x7, 0x9, 0x37}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x150, 0x1f, 0x5, 0x0, 0x10}, 0x8b, &(0x7f00000000c0)={0x5, 0xf, 0x8b, 0x2, [@generic={0x72, 0x10, 0x1, "77364dc3a9f04819be3d6509369be0da68364d69a2f458b4a40837a06e81c2a96738902dd544899e41afc92b77d49440040a12e4c633279a672ea2c42a005bd91d808d1602da8c171dbcb01dfe455d608742ef6ffd1395dd0e71a6d5adaf7e3249c3bdde0e05366b441bfed664d06a"}, @ss_container_id={0x14, 0x10, 0x4, 0x1f, "8d70482443b158b998d37044a6e8651a"}]}, 0x6, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x40d}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x801}}, {0x85, &(0x7f0000000200)=@string={0x85, 0x3, "8d0696d47beb0205433b162c21d62fbc08c7687b354e0491f26cb1fdff548cf7419204c99bd792361359aa4e5f735b752b605d8896a86265c4b64f2dcf0075654684dd48542a449f7159e75c0f74fbedceae642ae7c7de55a8db3c63fa4d431e67546cbf930c813f6fd72216ec89a129447c8bdc6f12445c4e59625a8d59e2fae244b9"}}, {0x17, &(0x7f00000002c0)=@string={0x17, 0x3, "17693458eddef4f6e445022ba3168d18f5b2da60c1"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x388a7e6f2aa560c5}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x80c}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) rt_sigreturn() ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2796.084147][T13258] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2796.116977][T13258] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2796.132785][T13258] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:22 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xf201, 0x0) 12:55:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551c, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x3000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x320, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:22 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) [ 2796.231374][T13261] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:55:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200200}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082cbd7000fddbdf250100000008000c000400000005000600ee0000001400200000000000000000000000ffff7f0000011400200000000000000000000000ffffac1414aa08001700", @ANYRES32, @ANYBLOB="e7687b4bceac730abbc0932a056ecedd8a10452af9b0b4635bded103b328a767dd22d868774ecc"], 0x54}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x4000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:22 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 12:55:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x600001, 0x0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000080)={0x1, r2}) prctl$PR_CAPBSET_READ(0x17, 0x40) [ 2796.475297][T13302] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200200}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082cbd7000fddbdf250100000008000c000400000005000600ee0000001400200000000000000000000000ffff7f0000011400200000000000000000000000ffffac1414aa08001700", @ANYRES32, @ANYBLOB="e7687b4bceac730abbc0932a056ecedd8a10452af9b0b4635bded103b328a767dd22d868774ecc"], 0x54}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:22 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 12:55:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x323, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2796.630528][T13302] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2796.729805][T13302] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2797.199539][T13330] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2797.221964][T13330] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2797.272857][T13330] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xf202, 0x0) 12:55:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x5000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8004551a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045519, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:23 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 12:55:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:23 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 12:55:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045510, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x6000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2797.537758][T13345] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2797.576972][T13345] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2797.605345][T13345] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:23 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 2797.739790][T13345] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2797.766503][T13345] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2797.845376][T13345] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xf203, 0x0) 12:55:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045510, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x7000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:24 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x272, 0x0) 12:55:24 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 12:55:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:24 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 12:55:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xf403, 0x0) 12:55:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x8000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:24 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xf202, 0x0) [ 2798.172784][T13395] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2798.238552][T13395] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xfa03, 0x0) 12:55:24 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 12:55:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2798.389347][T13395] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x9000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2798.514568][T13421] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:24 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x202, 0x0) [ 2798.630091][T13421] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:24 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0], 0x20}}, 0x0) 12:55:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xfc03, 0x0) 12:55:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xb00, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2798.750012][T13421] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xa000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xff0f, 0x0) 12:55:25 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0], 0x20}}, 0x0) 12:55:25 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x1f2, 0x0) 12:55:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xb000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:25 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x202, 0x0) 12:55:25 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0], 0x20}}, 0x0) 12:55:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x800000, 0x0) 12:55:25 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x1f2, 0x0) 12:55:25 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB], 0x20}}, 0x0) 12:55:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xc000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xc20, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:25 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB], 0x20}}, 0x0) 12:55:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xfeffff, 0x0) 12:55:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xd000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xc000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:26 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x202, 0x0) 12:55:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:26 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB], 0x20}}, 0x0) 12:55:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x1000000, 0x0) 12:55:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xe000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:26 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000"], 0x20}}, 0x0) 12:55:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x2000000, 0x0) 12:55:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x302, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xf000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4004550d, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x10000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:26 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000"], 0x20}}, 0x0) 12:55:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4004550d, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:26 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x18d, 0x0) 12:55:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x2020000, 0x0) 12:55:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x11000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:26 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000"], 0x20}}, 0x0) 12:55:26 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x18b, 0x0) 12:55:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x2040000, 0x0) 12:55:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 12:55:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x12000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:27 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x3000000, 0x0) 12:55:27 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c"], 0x20}}, 0x0) 12:55:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) 12:55:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x8800) 12:55:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x25000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x48b00, 0x96, 0x4}, 0x18) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x1406, 0x200, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0xac8ad8654653a3ee}, 0x24004040) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000000000)={@fixed={[], 0x12}, 0x60, 0x8, 0x400}) read$alg(r1, &(0x7f0000000080)=""/201, 0xc9) socket(0x2, 0x5, 0x6) 12:55:27 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c"], 0x20}}, 0x0) 12:55:27 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x4000000, 0x0) 12:55:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5522, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x40000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:27 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c"], 0x20}}, 0x0) 12:55:27 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x7a, 0x0) 12:55:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x5c000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:27 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c0009"], 0x20}}, 0x0) 12:55:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x5000000, 0x0) [ 2801.857440][T13678] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2801.869157][T13691] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2802.053311][T13678] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2802.096363][T13678] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x48b00, 0x96, 0x4}, 0x18) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x1406, 0x200, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0xac8ad8654653a3ee}, 0x24004040) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000000000)={@fixed={[], 0x12}, 0x60, 0x8, 0x400}) read$alg(r1, &(0x7f0000000080)=""/201, 0xc9) socket(0x2, 0x5, 0x6) 12:55:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xa1000000, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:28 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c0009"], 0x20}}, 0x0) 12:55:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x200c, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6000000, 0x0) [ 2802.280755][T13710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:55:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xfdfdffff, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6040000, 0x0) 12:55:28 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x7a, 0x0) 12:55:28 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c0009"], 0x20}}, 0x0) 12:55:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x2301, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0xfffffdfd, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x7000000, 0x0) [ 2802.728122][T13739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:55:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x48b00, 0x96, 0x4}, 0x18) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x1406, 0x200, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0xac8ad8654653a3ee}, 0x24004040) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000000000)={@fixed={[], 0x12}, 0x60, 0x8, 0x400}) read$alg(r1, &(0x7f0000000080)=""/201, 0xc9) socket(0x2, 0x5, 0x6) 12:55:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:29 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x8000000, 0x0) 12:55:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x2303, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:29 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980"], 0x20}}, 0x0) 12:55:29 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x7a, 0x0) [ 2803.205457][T13761] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:55:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x2, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5450, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x2500, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:29 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980"], 0x20}}, 0x0) 12:55:29 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x9000000, 0x0) 12:55:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x3, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2803.569376][T13795] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2803.608209][T13791] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2803.662545][T13791] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2803.726690][T13791] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:30 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6c, 0x0) 12:55:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x20) 12:55:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x4, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:30 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980"], 0x20}}, 0x0) [ 2804.168378][T13809] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:55:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x5c00, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x5, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:30 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2804.358296][T13791] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2804.405531][T13791] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2804.464227][T13832] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 2804.504994][T13837] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 2804.548770][T13791] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:30 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xa000000, 0x0) 12:55:30 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x2, 0x0, [], [{0xfffff800, 0x200, 0x9, 0x1f, 0x5, 0xfffffffffffffffb}, {0x7fff, 0x5, 0x8f, 0x2, 0x80000000, 0x7}], [[], []]}) clock_gettime(0x2, &(0x7f00000003c0)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000001500)="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", 0x801, r2) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r3, r1}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r1, 0xa7, 0x64}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'streebog512-generic\x00'}}, &(0x7f0000000280)="2e46dbd66e45e50c1f53e2ec86e8d94af8c7cf349faaa524b906606d761094d6330aa28e967691587f8bb3286777cf8ccbb13bd8538fc071515f71aa278634310785aa78cd277042674bf005ad98e39a124dc5e7c17c9d3af2dec7ce7e7fe00a3f639e195fb1dc1a21338ef575a8017944e42288988f4ee7e9459ea82f30991ea3064936afa40cd6cb887bcbeb37162c24bc2641d7e6abe8eb8489a6c948400341ffa3179db579", &(0x7f0000000340)=""/100) 12:55:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xa100, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x5c00, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x6, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2804.850382][T13859] MPI: mpi too large (16392 bits) 12:55:31 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x80ffff, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x5c00, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:31 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xb000000, 0x0) 12:55:31 executing program 3 (fault-call:2 fault-nth:0): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x7, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:31 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x82ffff, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2805.135943][T13879] FAULT_INJECTION: forcing a failure. [ 2805.135943][T13879] name failslab, interval 1, probability 0, space 0, times 0 12:55:31 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:31 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xc000000, 0x0) [ 2805.257018][T13879] CPU: 1 PID: 13879 Comm: syz-executor.3 Not tainted 5.8.0-rc4-syzkaller #0 [ 2805.265765][T13879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2805.275830][T13879] Call Trace: [ 2805.279136][T13879] dump_stack+0x1f0/0x31e [ 2805.283508][T13879] should_fail+0x38a/0x4e0 [ 2805.287943][T13879] should_failslab+0x5/0x20 [ 2805.292462][T13879] kmem_cache_alloc_node+0x64/0x290 [ 2805.297760][T13879] ? __alloc_skb+0x94/0x4f0 [ 2805.302273][T13879] __alloc_skb+0x94/0x4f0 [ 2805.306685][T13879] ? netlink_autobind+0x28c/0x2c0 [ 2805.311723][T13879] netlink_sendmsg+0x7b2/0xd70 [ 2805.316502][T13879] ? netlink_getsockopt+0x9e0/0x9e0 [ 2805.321800][T13879] ____sys_sendmsg+0x519/0x800 [ 2805.326581][T13879] ? import_iovec+0x12a/0x2c0 [ 2805.331299][T13879] __sys_sendmsg+0x2b1/0x360 [ 2805.335912][T13879] ? trace_lock_release+0x137/0x1a0 [ 2805.341120][T13879] ? ksys_write+0x1b1/0x220 [ 2805.345651][T13879] ? ksys_write+0x1b1/0x220 [ 2805.350173][T13879] ? lock_is_held_type+0x87/0xe0 [ 2805.355125][T13879] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2805.361205][T13879] do_syscall_64+0x73/0xe0 [ 2805.365629][T13879] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2805.371523][T13879] RIP: 0033:0x45cba9 [ 2805.375413][T13879] Code: Bad RIP value. [ 2805.379479][T13879] RSP: 002b:00007f75133dcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2805.387888][T13879] RAX: ffffffffffffffda RBX: 0000000000502d00 RCX: 000000000045cba9 [ 2805.395865][T13879] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 12:55:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x9, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2805.404105][T13879] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2805.412093][T13879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2805.420074][T13879] R13: 0000000000000a4a R14: 00000000004d7178 R15: 00007f75133dd6d4 12:55:31 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2805.480713][T13895] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:31 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x2, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xa0ffff, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2805.561062][T13895] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:31 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x10, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2805.618803][T13895] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:31 executing program 3 (fault-call:2 fault-nth:1): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xa, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:31 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:32 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4c01, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xa3ffff, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2805.868098][T13924] FAULT_INJECTION: forcing a failure. [ 2805.868098][T13924] name failslab, interval 1, probability 0, space 0, times 0 12:55:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xb, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2805.960856][T13924] CPU: 0 PID: 13924 Comm: syz-executor.3 Not tainted 5.8.0-rc4-syzkaller #0 [ 2805.969567][T13924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2805.979620][T13924] Call Trace: [ 2805.982915][T13924] dump_stack+0x1f0/0x31e [ 2805.987247][T13924] should_fail+0x38a/0x4e0 [ 2805.991675][T13924] should_failslab+0x5/0x20 [ 2805.996181][T13924] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 2806.001906][T13924] ? __kmalloc_node_track_caller+0x37/0x60 [ 2806.007724][T13924] __kmalloc_node_track_caller+0x37/0x60 [ 2806.013367][T13924] ? netlink_sendmsg+0x7b2/0xd70 [ 2806.018305][T13924] __alloc_skb+0xde/0x4f0 [ 2806.022649][T13924] netlink_sendmsg+0x7b2/0xd70 [ 2806.027424][T13924] ? netlink_getsockopt+0x9e0/0x9e0 [ 2806.032629][T13924] ____sys_sendmsg+0x519/0x800 [ 2806.037396][T13924] ? import_iovec+0x12a/0x2c0 [ 2806.042082][T13924] __sys_sendmsg+0x2b1/0x360 [ 2806.046682][T13924] ? trace_lock_release+0x137/0x1a0 [ 2806.051915][T13924] ? ksys_write+0x1b1/0x220 [ 2806.056434][T13924] ? ksys_write+0x1b1/0x220 [ 2806.060954][T13924] ? lock_is_held_type+0x87/0xe0 [ 2806.065913][T13924] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2806.071998][T13924] do_syscall_64+0x73/0xe0 [ 2806.076428][T13924] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2806.082348][T13924] RIP: 0033:0x45cba9 [ 2806.086244][T13924] Code: Bad RIP value. [ 2806.090315][T13924] RSP: 002b:00007f75133dcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2806.098745][T13924] RAX: ffffffffffffffda RBX: 0000000000502d00 RCX: 000000000045cba9 [ 2806.106813][T13924] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2806.116446][T13924] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2806.124436][T13924] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2806.132421][T13924] R13: 0000000000000a4a R14: 00000000004d7178 R15: 00007f75133dd6d4 [ 2806.190479][T13895] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2806.222311][T13895] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2806.255592][T13895] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:32 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xd000000, 0x0) 12:55:32 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:32 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x541b, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xc, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:32 executing program 3 (fault-call:2 fault-nth:2): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:32 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) [ 2806.487426][T13956] FAULT_INJECTION: forcing a failure. [ 2806.487426][T13956] name failslab, interval 1, probability 0, space 0, times 0 12:55:32 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5421, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xd, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2806.596975][T13956] CPU: 0 PID: 13956 Comm: syz-executor.3 Not tainted 5.8.0-rc4-syzkaller #0 [ 2806.605688][T13956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2806.615753][T13956] Call Trace: [ 2806.619055][T13956] dump_stack+0x1f0/0x31e [ 2806.623396][T13956] should_fail+0x38a/0x4e0 [ 2806.627822][T13956] ? skb_clone+0x1b2/0x370 [ 2806.632244][T13956] should_failslab+0x5/0x20 [ 2806.636754][T13956] kmem_cache_alloc+0x53/0x2d0 [ 2806.641525][T13956] skb_clone+0x1b2/0x370 [ 2806.645774][T13956] netlink_deliver_tap+0x478/0x810 [ 2806.650991][T13956] netlink_unicast+0x75c/0x940 [ 2806.655786][T13956] netlink_sendmsg+0xa57/0xd70 [ 2806.660574][T13956] ? netlink_getsockopt+0x9e0/0x9e0 [ 2806.665784][T13956] ____sys_sendmsg+0x519/0x800 [ 2806.670558][T13956] ? import_iovec+0x12a/0x2c0 [ 2806.675249][T13956] __sys_sendmsg+0x2b1/0x360 [ 2806.679855][T13956] ? trace_lock_release+0x137/0x1a0 [ 2806.685070][T13956] ? ksys_write+0x1b1/0x220 [ 2806.689583][T13956] ? ksys_write+0x1b1/0x220 [ 2806.694100][T13956] ? lock_is_held_type+0x87/0xe0 [ 2806.699053][T13956] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2806.705124][T13956] do_syscall_64+0x73/0xe0 [ 2806.709559][T13956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2806.715458][T13956] RIP: 0033:0x45cba9 [ 2806.719345][T13956] Code: Bad RIP value. [ 2806.723410][T13956] RSP: 002b:00007f75133dcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2806.731853][T13956] RAX: ffffffffffffffda RBX: 0000000000502d00 RCX: 000000000045cba9 12:55:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x1020000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2806.740794][T13956] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2806.748775][T13956] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2806.756752][T13956] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2806.764731][T13956] R13: 0000000000000a4a R14: 00000000004d7178 R15: 00007f75133dd6d4 12:55:33 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0xe000000, 0x0) 12:55:33 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5450, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:33 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xe, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x1200000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:33 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5451, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2807.075095][T13985] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:33 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5452, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2807.180119][T13985] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2807.273003][T13985] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:33 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xf, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:33 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x1230000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:33 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5460, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:33 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x10000000, 0x0) 12:55:33 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:33 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x550b, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:34 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:34 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:34 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5514, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:34 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x11, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x11000000, 0x0) 12:55:34 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:34 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x551f, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x3020000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:34 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x12000000, 0x0) 12:55:34 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:34 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5521, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x25, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:34 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x3200000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:34 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) [ 2808.738980][T14079] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2808.780105][T14086] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 2808.847993][T14079] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2808.921795][T14091] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. 12:55:35 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5522, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2809.017173][T14079] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:35 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:35 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x5c, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x3230000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x20000000, 0x0) 12:55:35 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x8, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:35 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:35 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5523, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xa1, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2809.501401][T14079] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:55:35 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x6364, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:35 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) [ 2809.671113][T14127] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. 12:55:36 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x20030000, 0x0) 12:55:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2809.746407][T14132] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. 12:55:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x300, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:36 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8933, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:36 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xf, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:36 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x500, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:36 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x6364, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:36 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x60, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:36 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x400454ca, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x20100000, 0x0) 12:55:36 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5521, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x680ffff, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x600, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:36 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x300, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:36 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4004550c, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x25000000, 0x0) 12:55:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x1230000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x6a0ffff, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x700, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:36 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:37 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:37 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x5460, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:37 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x3f000000, 0x0) 12:55:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x900, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:37 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4c01, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:37 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4004550d, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:37 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xec0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:37 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x40000000, 0x0) 12:55:37 executing program 1 (fault-call:2 fault-nth:0): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xa00, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xb00, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2811.597103][T14254] FAULT_INJECTION: forcing a failure. [ 2811.597103][T14254] name failslab, interval 1, probability 0, space 0, times 0 12:55:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x880ffff, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2811.669621][T14254] CPU: 0 PID: 14254 Comm: syz-executor.1 Not tainted 5.8.0-rc4-syzkaller #0 [ 2811.678328][T14254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2811.688376][T14254] Call Trace: [ 2811.691670][T14254] dump_stack+0x1f0/0x31e [ 2811.696005][T14254] should_fail+0x38a/0x4e0 [ 2811.700438][T14254] should_failslab+0x5/0x20 [ 2811.704950][T14254] kmem_cache_alloc_node+0x64/0x290 [ 2811.710171][T14254] ? __alloc_skb+0x94/0x4f0 [ 2811.714681][T14254] __alloc_skb+0x94/0x4f0 [ 2811.719015][T14254] ? netlink_autobind+0x28c/0x2c0 [ 2811.724042][T14254] netlink_sendmsg+0x7b2/0xd70 [ 2811.728813][T14254] ? netlink_getsockopt+0x9e0/0x9e0 [ 2811.734011][T14254] ____sys_sendmsg+0x519/0x800 [ 2811.738779][T14254] ? import_iovec+0x12a/0x2c0 [ 2811.743470][T14254] __sys_sendmsg+0x2b1/0x360 [ 2811.748073][T14254] ? trace_lock_release+0x137/0x1a0 [ 2811.753286][T14254] ? ksys_write+0x1b1/0x220 [ 2811.757788][T14254] ? ksys_write+0x1b1/0x220 [ 2811.762339][T14254] ? lock_is_held_type+0x87/0xe0 [ 2811.767298][T14254] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2811.773371][T14254] do_syscall_64+0x73/0xe0 [ 2811.777798][T14254] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2811.783687][T14254] RIP: 0033:0x45cba9 [ 2811.787571][T14254] Code: Bad RIP value. [ 2811.791634][T14254] RSP: 002b:00007f3b1fc0bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2811.800046][T14254] RAX: ffffffffffffffda RBX: 0000000000502d00 RCX: 000000000045cba9 [ 2811.808025][T14254] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 12:55:38 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4004551e, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:38 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xf00, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:38 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x48000000, 0x0) [ 2811.816008][T14254] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2811.823994][T14254] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2811.832056][T14254] R13: 0000000000000a4a R14: 00000000004d7178 R15: 00007f3b1fc0c6d4 12:55:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xc00, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x9000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:38 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x1aeb, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) [ 2812.002429][T14268] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2812.042026][T14268] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2812.084244][T14268] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:38 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x40049409, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2812.371495][T14268] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2812.386745][T14268] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 2812.456294][T14268] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:38 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xd00, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:38 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x3f00, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:38 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4008550c, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xa80ffff, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:38 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x4c000000, 0x0) 12:55:39 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xe00, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2812.792999][T14308] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2812.825061][T14308] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:39 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xb000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xf00, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2812.944958][T14308] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:39 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x6000, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:39 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xc000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x1100, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:39 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4008550d, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:39 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xc00e, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:39 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x60000000, 0x0) 12:55:39 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xc200000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x1200, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2813.551551][T14308] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:55:39 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xeb1a, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:40 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x40085511, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:40 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x2500, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xd000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:40 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x68000000, 0x0) 12:55:40 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x34000, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:40 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x4000, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:40 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x40186366, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xda3ffff, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:40 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x400300, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) [ 2814.168139][T14408] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2814.292821][T14408] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:40 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:40 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4020940d, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2814.370614][T14408] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x5c00, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:40 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x1000000, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xe000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:40 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x6c000000, 0x0) 12:55:40 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x8, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xa100, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:40 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x41045508, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:40 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x2000000, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:40 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x70030000, 0x0) 12:55:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xf000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:41 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045503, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:41 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x3000000, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x1000000, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2814.953906][T14457] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 2815.079372][T14457] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:41 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xf, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x2000000, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:41 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x4000000, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) [ 2815.168231][T14457] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 12:55:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045505, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x11000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2815.385081][T14490] usb usb2: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #2 12:55:42 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x72010000, 0x0) 12:55:42 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x5000000, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:42 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x60, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x3000000, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8004550f, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x12000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2815.701585][T14457] REISERFS warning (device md0): reiserfs_fill_super: Cannot allocate commit workqueue 12:55:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045510, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:42 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x8000000, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x4000000, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:42 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x300, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:42 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x72020000, 0x0) 12:55:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x25000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045515, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x5000000, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:42 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x9000000, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:42 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:42 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x11}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d10"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xffffffffffffff28, 0x0, 0x74000000, 0x0) 12:55:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:55:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x6000000, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:42 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xf000000, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) 12:55:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045518, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:42 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x600, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) 12:55:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045519, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x5c000000, 0x0, 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 2816.457906][T14555] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 12:55:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8004551a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x7000000, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:55:42 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x3f000000, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c000980080002"], 0x20}}, 0x0) [ 2816.587210][T14555] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 12:55:42 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b0000000000000000130000000c00098008"], 0x20}}, 0x0) [ 2816.682627][T14555] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 2816.764975][T14587] ================================================================== [ 2816.773350][T14587] BUG: KASAN: use-after-free in tipc_nl_node_dump_monitor_peer+0x566/0x590 [ 2816.781935][T14587] Read of size 2 at addr ffff88809b1fa414 by task syz-executor.3/14587 [ 2816.790160][T14587] [ 2816.792494][T14587] CPU: 0 PID: 14587 Comm: syz-executor.3 Not tainted 5.8.0-rc4-syzkaller #0 [ 2816.801151][T14587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2816.811200][T14587] Call Trace: [ 2816.814500][T14587] dump_stack+0x1f0/0x31e [ 2816.818836][T14587] print_address_description+0x66/0x5a0 [ 2816.824380][T14587] ? vprintk_emit+0x342/0x3c0 [ 2816.829085][T14587] ? printk+0x62/0x83 [ 2816.833064][T14587] ? vprintk_emit+0x339/0x3c0 [ 2816.837747][T14587] kasan_report+0x132/0x1d0 [ 2816.842286][T14587] ? tipc_nl_node_dump_monitor_peer+0x566/0x590 [ 2816.848522][T14587] ? __mutex_lock_common+0x582/0x2fc0 [ 2816.853901][T14587] tipc_nl_node_dump_monitor_peer+0x566/0x590 [ 2816.859992][T14587] genl_lock_dumpit+0x86/0xa0 [ 2816.864681][T14587] netlink_dump+0x4be/0x10d0 [ 2816.869286][T14587] ? __netlink_dump_start+0x530/0x700 [ 2816.874678][T14587] __netlink_dump_start+0x538/0x700 [ 2816.879935][T14587] genl_rcv_msg+0xb03/0xe00 [ 2816.884482][T14587] ? genl_rcv_msg+0xe00/0xe00 [ 2816.889177][T14587] ? genl_start+0x570/0x570 [ 2816.893686][T14587] ? genl_lock_dumpit+0xa0/0xa0 [ 2816.898596][T14587] netlink_rcv_skb+0x190/0x3a0 [ 2816.903376][T14587] ? genl_unbind+0x270/0x270 [ 2816.907987][T14587] genl_rcv+0x24/0x40 [ 2816.912168][T14587] netlink_unicast+0x786/0x940 [ 2816.916954][T14587] netlink_sendmsg+0xa57/0xd70 [ 2816.921750][T14587] ? netlink_getsockopt+0x9e0/0x9e0 [ 2816.926957][T14587] ____sys_sendmsg+0x519/0x800 [ 2816.931731][T14587] ? import_iovec+0x12a/0x2c0 [ 2816.936421][T14587] __sys_sendmsg+0x2b1/0x360 [ 2816.941032][T14587] ? __might_fault+0xf5/0x150 [ 2816.945724][T14587] ? _copy_to_user+0x100/0x140 [ 2816.950502][T14587] ? lock_is_held_type+0x87/0xe0 [ 2816.955463][T14587] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2816.961533][T14587] do_syscall_64+0x73/0xe0 [ 2816.965957][T14587] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2816.971949][T14587] RIP: 0033:0x45cba9 [ 2816.975889][T14587] Code: Bad RIP value. [ 2816.980313][T14587] RSP: 002b:00007f75133bbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2816.988759][T14587] RAX: ffffffffffffffda RBX: 0000000000502d00 RCX: 000000000045cba9 [ 2816.996757][T14587] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2817.004757][T14587] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 2817.012742][T14587] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2817.020733][T14587] R13: 0000000000000a4a R14: 00000000004d7178 R15: 00007f75133bc6d4 [ 2817.028722][T14587] [ 2817.031053][T14587] Allocated by task 14588: [ 2817.035505][T14587] __kasan_kmalloc+0x103/0x140 [ 2817.040272][T14587] __alloc_skb+0xde/0x4f0 [ 2817.044611][T14587] netlink_sendmsg+0x7b2/0xd70 [ 2817.049415][T14587] ____sys_sendmsg+0x519/0x800 [ 2817.054231][T14587] __sys_sendmsg+0x2b1/0x360 [ 2817.058841][T14587] do_syscall_64+0x73/0xe0 [ 2817.064496][T14587] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2817.070391][T14587] [ 2817.072751][T14587] Freed by task 14588: [ 2817.076832][T14587] __kasan_slab_free+0x114/0x170 [ 2817.081871][T14587] kfree+0x10a/0x220 [ 2817.085820][T14587] __kfree_skb+0x56/0x1c0 [ 2817.090162][T14587] netlink_unicast+0x78e/0x940 [ 2817.094942][T14587] netlink_sendmsg+0xa57/0xd70 [ 2817.099713][T14587] ____sys_sendmsg+0x519/0x800 [ 2817.104479][T14587] __sys_sendmsg+0x2b1/0x360 [ 2817.109074][T14587] do_syscall_64+0x73/0xe0 [ 2817.113494][T14587] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2817.119375][T14587] [ 2817.121708][T14587] The buggy address belongs to the object at ffff88809b1fa400 [ 2817.121708][T14587] which belongs to the cache kmalloc-512 of size 512 [ 2817.135795][T14587] The buggy address is located 20 bytes inside of [ 2817.135795][T14587] 512-byte region [ffff88809b1fa400, ffff88809b1fa600) [ 2817.149070][T14587] The buggy address belongs to the page: [ 2817.154720][T14587] page:ffffea00026c7e80 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 [ 2817.163863][T14587] flags: 0xfffe0000000200(slab) [ 2817.168773][T14587] raw: 00fffe0000000200 ffffea00028fbe48 ffffea00028b3f88 ffff8880aa400a80 [ 2817.177576][T14587] raw: 0000000000000000 ffff88809b1fa000 0000000100000004 0000000000000000 [ 2817.186195][T14587] page dumped because: kasan: bad access detected [ 2817.192608][T14587] [ 2817.194934][T14587] Memory state around the buggy address: [ 2817.200568][T14587] ffff88809b1fa300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2817.208637][T14587] ffff88809b1fa380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2817.216707][T14587] >ffff88809b1fa400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2817.224816][T14587] ^ [ 2817.229436][T14587] ffff88809b1fa480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2817.237532][T14587] ffff88809b1fa500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2817.245685][T14587] ================================================================== [ 2817.253751][T14587] Disabling lock debugging due to kernel taint [ 2817.273322][T14587] Kernel panic - not syncing: panic_on_warn set ... [ 2817.279959][T14587] CPU: 0 PID: 14587 Comm: syz-executor.3 Tainted: G B 5.8.0-rc4-syzkaller #0 [ 2817.290025][T14587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2817.300085][T14587] Call Trace: [ 2817.303376][T14587] dump_stack+0x1f0/0x31e [ 2817.307698][T14587] panic+0x264/0x7a0 [ 2817.311590][T14587] ? trace_hardirqs_on+0x30/0x80 [ 2817.316527][T14587] kasan_report+0x1c9/0x1d0 [ 2817.321074][T14587] ? tipc_nl_node_dump_monitor_peer+0x566/0x590 [ 2817.327412][T14587] ? __mutex_lock_common+0x582/0x2fc0 [ 2817.332785][T14587] tipc_nl_node_dump_monitor_peer+0x566/0x590 [ 2817.338854][T14587] genl_lock_dumpit+0x86/0xa0 [ 2817.343567][T14587] netlink_dump+0x4be/0x10d0 [ 2817.348169][T14587] ? __netlink_dump_start+0x530/0x700 [ 2817.353550][T14587] __netlink_dump_start+0x538/0x700 [ 2817.358752][T14587] genl_rcv_msg+0xb03/0xe00 [ 2817.363257][T14587] ? genl_rcv_msg+0xe00/0xe00 [ 2817.367933][T14587] ? genl_start+0x570/0x570 [ 2817.373328][T14587] ? genl_lock_dumpit+0xa0/0xa0 [ 2817.378200][T14587] netlink_rcv_skb+0x190/0x3a0 [ 2817.382967][T14587] ? genl_unbind+0x270/0x270 [ 2817.387574][T14587] genl_rcv+0x24/0x40 [ 2817.391554][T14587] netlink_unicast+0x786/0x940 [ 2817.396314][T14587] netlink_sendmsg+0xa57/0xd70 [ 2817.401074][T14587] ? netlink_getsockopt+0x9e0/0x9e0 [ 2817.406272][T14587] ____sys_sendmsg+0x519/0x800 [ 2817.411054][T14587] ? import_iovec+0x12a/0x2c0 [ 2817.415772][T14587] __sys_sendmsg+0x2b1/0x360 [ 2817.420378][T14587] ? __might_fault+0xf5/0x150 [ 2817.425064][T14587] ? _copy_to_user+0x100/0x140 [ 2817.429833][T14587] ? lock_is_held_type+0x87/0xe0 [ 2817.434777][T14587] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2817.440854][T14587] do_syscall_64+0x73/0xe0 [ 2817.445309][T14587] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2817.451235][T14587] RIP: 0033:0x45cba9 [ 2817.455115][T14587] Code: Bad RIP value. [ 2817.459193][T14587] RSP: 002b:00007f75133bbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2817.467636][T14587] RAX: ffffffffffffffda RBX: 0000000000502d00 RCX: 000000000045cba9 [ 2817.475618][T14587] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2817.483623][T14587] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 2817.495338][T14587] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2817.503417][T14587] R13: 0000000000000a4a R14: 00000000004d7178 R15: 00007f75133bc6d4 [ 2817.512634][T14587] Kernel Offset: disabled [ 2817.516949][T14587] Rebooting in 86400 seconds..