(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:20:50 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x9effffff00000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:50 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:20:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:20:50 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:20:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2800, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r0}) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:20:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x6803, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1741.337214] Invalid argument reading file caps for ./file0 [ 1741.357401] Invalid argument reading file caps for ./file0 [ 1741.371480] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal 08:20:50 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:20:50 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf00000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x4) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) fdatasync(r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x2, 0x3f}) 08:20:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:20:50 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1741.380053] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1741.392154] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1741.404049] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 08:20:50 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1741.473592] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1741.482102] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1741.494210] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1741.506130] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 08:20:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:20:50 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1741.532989] Invalid argument reading file caps for ./file0 [ 1741.576275] Invalid argument reading file caps for ./file0 08:20:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:20:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:20:51 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x6c00}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:51 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000000280)=@req={0x28, &(0x7f0000000240)={'lo\x00', @ifru_settings={0x97, 0x89c, @cisco=&(0x7f0000000200)={0x6, 0x6e5f}}}}) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x6, 0x7}, &(0x7f0000000100)=0x8) 08:20:51 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:20:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:20:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xa00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:20:51 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)="2e2f66696c6530ff") 08:20:51 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x200000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1742.218569] Invalid argument reading file caps for ./file0 [ 1742.241721] Invalid argument reading file caps for ./file0 08:20:51 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)="2e2f66696c653004", &(0x7f0000000100), &(0x7f0000000300)) 08:20:51 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x700000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:51 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:20:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x1008, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0}]) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000200)={[{0x6, 0xa5, 0x29e9000000000000, 0x3, 0x4, 0xff, 0x5, 0x800, 0x3, 0x1, 0x10000, 0x3, 0x9}, {0x7, 0x0, 0x1, 0x8, 0x2, 0x62e, 0x9, 0xfffffffffffffffe, 0x41, 0x5, 0x4, 0x5, 0xfffffffffffffff8}, {0x6, 0x6, 0x3, 0x6, 0x5, 0x6, 0x1, 0x0, 0x9, 0x80000000, 0x8001, 0x2, 0x9a14}], 0x3ff}) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:20:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1742.274039] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1742.282563] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1742.294661] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1742.306580] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 08:20:51 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\a', &(0x7f0000000100), &(0x7f0000000300)) 08:20:51 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)="2e2f66696c653002") [ 1742.478728] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1742.487297] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1742.499408] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1742.511320] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 08:20:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0xfffffffffffffef3) r1 = accept4$alg(r0, 0x0, 0x0, 0x3fffffc) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:20:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c74657200000000000000000000e000", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:20:52 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x4c00000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:20:52 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:20:52 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f00000001c0)='./control\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:20:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000), 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:20:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x370, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:20:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x200000) r0 = socket$inet(0x2, 0x80800, 0x7) getsockname(r0, &(0x7f0000000200)=@alg, &(0x7f0000000280)=0x80) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$alg(0x26, 0x5, 0x0) getsockname(r0, &(0x7f00000002c0)=@in={0x0, 0x0, @multicast2}, &(0x7f0000000340)=0x80) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)="6165616480", 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="20fefffeff010400000000000000000000000000"]) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) [ 1743.147321] validate_nla: 9 callbacks suppressed [ 1743.147332] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1743.165055] Invalid argument reading file caps for ./file0 [ 1743.180439] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal 08:20:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:20:52 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:20:52 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:52 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1743.188934] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1743.198625] Invalid argument reading file caps for ./file0 [ 1743.201039] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1743.201058] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 08:20:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:20:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x401, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0xcde4}}, 0x10) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) [ 1743.293356] Invalid argument reading file caps for ./file0 [ 1743.306947] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:20:52 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000001c0)=0x7) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7fff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x9, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:20:52 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x4800}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1743.343872] Invalid argument reading file caps for ./file0 [ 1743.380410] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1743.388959] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1743.401092] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1743.413081] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 1743.433114] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:20:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000000000600", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:20:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:20:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, r2, 0x20, 0x70bd2c, 0x25dfdbfb, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc42}]}, 0x1c}, 0x1}, 0x40040) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:20:53 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)="2e2f66696c653005", &(0x7f0000000100), &(0x7f0000000300)) 08:20:53 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000003900)='/dev/usbmon#\x00', 0x6, 0xe0000) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000003940)=0x5) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x208800, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@rc={0x1f, {0x0, 0x786, 0x0, 0x3, 0xffff, 0x4000000000000000}, 0xfbe}, {&(0x7f0000000180)=""/36, 0x24}, &(0x7f00000001c0), 0x61}, 0xa0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000003980)={0x303, 0x33}, 0x4) getsockname$unix(r0, &(0x7f00000039c0), &(0x7f0000003a40)=0x6e) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f00000002c0)=@in6={0xa, 0x4e24, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x80, &(0x7f00000027c0)=[{&(0x7f00000007c0)="520b4e7bd7bdd13543402297c966a528d68cf16eb03d6dc0e050465e093ec5aced78b4bf9a278c7b879850eef3d9984a2303206273d17b1c9a06babb54f661f8c16abb33afdec498e77102de810d580d06c03446fcd4ec72bdc130d73f09538fb8ef0ffde85dd2433fc04ab53634dc9127124474188fb30035ce3aee4078dcaa4b55cf1d071132222843e22eb78b1f69b2e2eea852dd6f4ad5ef1999380fd3b1eb6706c1c8a2590752d82beeb8ada61cbba57ab965f8cb30d7a8bff0796f4c71ac0e74c7634a0583b5ac31163201679c41c196ba04d99128a5786688e439399a7b83bac61d66f4d84ef420642b724c4e0779054aa9fc00f1cc5daf3c99dac91e55ae42eda2c01558941a554cddaa078872327ad7e6ff4fe086080052728fcb528f218373a391d37421b4cad5a506e700c54b66fcc56e61a6889423a29eac0f07a9da3c774c71e274b7155a182ab6dca507baf9b34c673150b68e4cb3dbdfa8642e783e4aeb4ad033f8bc3d6d817286cadfc86e6212abae4f1036dc1062a70294940463a0ac690ee121e18f30c9ce62a1470a1b119ec6736651e7ff5667cfd2802dd20c5e06b46f0a7140d9d878d904f8b31fad272e4b8b49ec2e9f0dc33728e635e855c1af1c6967c40ebb7bb23e96183362b897c5039d6d62e800c1b9aee672e4340d8c0044818c1bde3c82ae0d52a1e5b1fb9b70f8e27b05781e31416b5f0c23b3a69e318efad9a0d385474eeee357cb79f095ab6ab7c7e958119470159bfd9650e71f25a51f75f1414aac7dfba8188aaffb2ec7c7ce6429bb8ba1b1e3d328eb8851ca4eb11f77bf94a26718e98b3828566bec0a06227b2435af8b376e722fb05636d1711d9c7491d826151a81087ef01fe7ef87590ab1833f1b47ac461f73429487088a9e2635e76025cfeafbf12597b566d7712786a8e7dc9de3272bc6240c033ecbef635e5ad854c58064c0dcd84161180832f2272dcba11718e2cb68bce8c21d9584008ecb0a37e4d542a0c94ff8795d6d50621d9f36fefcfbf38fe9e16d0380c0a9f825c6b04517b74cd8189955d2dc606a6f8e567c3478749282be3e09ec72c43ecaff34533066d7dee7881ab19d6d0b97fdbfd2815fc3ffb79b5f8f663f4054dfb0ee6c741a6e4496d7b2ddbe2c0aebf9b7cdc5ee58ca2ee5b796249b45751994bc9f1d58491fb714fd31dba2f0d3fbc74fa3ebd46fd03b42e107e1e66a430dac205eb79679818c363ff7e4612b2d1cd0c0fe237d922b99a5e5d498a074938a815bcd2c654e15c04d9347e4bea9904c77eb44afca0a02c37cf9029bffd42cb348549b3ebd42f5c89a04d0cedf05b68a3320b415e92407a1600d240a5180ab0453032520ea090f988b6996488456252f4033509e01e648477d44345d545c1909d65f443f80c52fc6ca563131ec89141e861c5e76aeb09c7e871f58456b6130e214d97a0096550df04e967b725db613a10fc913eb63f33e2a0e07cebd02065e1c28006483e03dda763e4db393f21ed706577d1d515475db28f37c4a9611ccb90a307b44e8a32adb783c38587cd597e0e5117737a595767a6022730a548e488f0489c12843bf5ab61f2a2539d25bd700ee7863e84710a70ef1a1d23c8d34494b53c2f036f064c73ea9944dfe5e479ca25a524fbff6e7f0f0c7a421bc326c1073dffe976304446d721aac07312bf16ac037b96bcfc0736dcd2c360c33812515d627a8cf9546ee103a2223688c142a396f335d5db4a95f0550bbdfaadcd9dc0c5fafcd676837fe26b632426e6acc13bb348b315d072c1b1ea857f1917b3d342a540382e57737cb7331003e64f899a6846a62d43c0646a1ad6ef0bcb65363347b4b98a19d941e2348c881cbd756c7375f73af7f459f9a82dc38ce06282f219672de80fe7d44ce966b2c28010b16a068ee2c237abed1c01d1c9f6dfbfb766168485b1faf10ac8bd5fc4e5948ab8dbbf2fb5426024893aaa3825a6eba8ab59f129c2be09f66d05c627feba4c953affbb93f35450b8fb525482ef624602b719aa3bcb53716f26d174006a804c5d5fd5f23400b3a2ea182387315a8b4fcb4e9189635786d5817226539f5f9036c2df194ad5331a7e8a7f312d91aa9df07f7002c88bdc4f18e2b8919f775c59e4f268e9a826c59d69a1216334201ea322c450a6aa03f6f7ce0cd9bc56e10e6435bc2605a43eab4872336fa615cd315910d636e4a1a5288bd65fa5cf14fb046f95952ffd8ba59aa8ccbf13c96056b8f45c50035ab2350694a0ec3842060b2a2032438591baaab91659c5df4f27e33eab4485950810198d041fdf4be68152a0cee04766dd4187ce96be9c3fc0f7e14275d60166890c151177c2767cc73e77ef998bb6e1da7bde9a2825ebdb725d13da7df2114e9c1c7724965c04f78595024a7325cb9a8473284a2c7ae4e97028ebb67ca78cf2a8ba7b24595fc57e541922a34d3da358744ef9723f0d1405f330d48e79ad6a8bb26ddf8a6f3971f9757d917c33e2d065547c92b1716414d21710ae73c6ac00c59fbabf54b576efd175aa0b51b973a5e70fbd4617728e8b08d0e323c3d1d4f8f43856f19125d57b87de87196f538f99a7798848985e61b1aa3bcf6a06c25a3352bdbe4190878f334293abdbb9dd2b42fcc486758dc9aa716f0a03e090994959f768e45feae134a1394bf65af33291840f3f7056bfba57d043b6015841bc9a458daa14f64148b087ee220584795f235b7dd9fef350096c1c6024f4f204cffc1ea8fb41a9c69a0ffa28b4e90fe66a8ea37b452aff496c42391109675ef91a22dd31b108f8ea452d85bd96dffdc14af76058a1c87fcd847de8f0188c4ed98ef5d8fd499e01b77c357a19cc1b2f9edb1ee85a47465123db2834d44e086cf3c236a9fa0f9047f632e08ae646278b2ec023fbd6b7c3bb7307af9f0368b70496a184b247607314dcecf400b15c7042b40a94a4023f1d8a0c1fa044acb56021b76fd2ff9c60056487b1311a5339a31bc3fbb4c32d0ad483ef0a38b0a676c3ca7eeca17be996d88d6d4bd6842db5eb0244c6556f5fab979fa86d24a4474f0927b41418c878b0d498e29619fd9f58a115c7e741ba43094fbfaf0e07c4414e78be78d5bf26b6301f0587f0f5a46e76301f22471371a06395fab0106fdf3940a817bb2ae023bb9b6ea7f3593b8e2f926c082de96199aa7338d78f98d15d56b5781263975c6de954c6d9f7800afaa02e807bd85545d7a379282839ed5800fc66dff59d80fc6d8466ce7ae77fe02fca694042d0298dc12e6d37ea646127d9fb0f21ddf7d64d16948132e804c2cd1de32c9b5a51c444dd268669e553e9f0f9f3e230fecc61652056601e97f9458199ca2a56ec659a4038541902c6e5ebc6032163d826e26ffc8a52d7ca394955ea1a2650821583e292887ba6ece00febd6df6510e9aee419bf49a7a69d38b57dd8bc82de68787b33adb04200f97ce74447b4296eb2b7e8222aa468015ad0472e414a67fd1a329b9428abfb4ca59cdf327254ae6256c0b86b911ada84b380ebf4b1a91b3fabab5a4cbeff632bf21e625b397f3430faadb4b83eef33cf797a203020bf8f5c39f16186f2ca47e85826e363ac6b1f9520954bc473fec2f512eec239e770b5e576b6502c2477a2af6607e729b9012921c8496d02f6bf722756122f81f6d560cb0cf328ff36a5b85d00f07c82abcd267f7b64e947ad4216c498115189541ac61f01cfd9db49bf67acb13273118a65e7c2875aae9c343a47f450f8f9d676ac5958ef06e7066bc33216833d40e8f4fd72dd5528c708a4d9e8eebbc9ccf3fc883bd553ada978cdc188b520a94865c28571e3001fe84e334a204765712e285e9aeddc7a76a39ce547af4c8539ea8fdef7c13bc7992f3d100242c3ca02e8b5c6a01a9974ab871ddae0b672245bee10a908f824575fbf731527a047c4d4a47c48d8c7e556c285067271f8738f1888280471fdf81aa2c720ada90a66fde017d9081ae14fb452dc5f46145258efd2ff320920c16e0d21e1404fe0031157696112b7e8a38539f622ce9c9132bb0ee5aaf0ef4d8ae8ed609a755d200a8f36f880777d5bebb6eb43ca2f1f50bb3efcc20eb98a40719604af50c638ce262627a8b2533144cf281557743c6d52977fdec56a21a071bb8b36e6dd341cf054750e97f01df6e82a0e27a6ed0bd5db5052d40fa3cdfde06a6cd4100f1e992431975d19feda0f8cafc8df65ba28869753331e5b6ce42b800ec5f36ce69027481f6985de9fc49a054853514b7bb1c58bb93fa3c9fecf852bb1044858c54657728753aad9d9c6cd2be7509cc2936d33573899b4bc28fc2072378a9d3ee4afaaea735353c646d9726c6f183aa646ffdc98e5aff3dd229a3db67d48107cce6d7a20a905e9cbc7b0db24506d09577e903fa31c052fb9b4aa81fc29ae32eebe51bdc060bc352f15cbb06ea9b4da5ee78d4fa50852a61a6c3ce29cf11c4c27183e1de245de2dcf0be62a4035e85c64cb753deb7d9c3e0ed27b646a669771725a6afbef89fd820e4750f7013cb87e5fd603d9d55d65757b1a9bdb2d57956300fe9a5dfc9ff864258907d8b3ff6c3cadfb58de00d0f2d9c03b793fe75f27138e01fe52ce8bb42c1821d39084d8fdccea734263695ea2a6c6b784c21cd2ad7c1854208bae7a64f970cdeb47c10114a1f1d19317e037b7fce34fac5c3f1ee7708510d6b763aeae1ae2d477871e4eb20130dbd9e75a27088d4e4625c143a836a159e356f21f6cbfb2ec82e93a584ff1e3a78a995e20a2cd61c7dc70c9c358a7ccc8da93c7effad0d9d4360d7359e17060b7f520c3b643efc4cd572a3dbe66b467a17f95364a0c0642cdf37447c3eca56f28866e52604b25a12cf11506ebae331a3da51b6540fcc4f59f218a5407ef908da440f70c2eaa98d33d0f36ae81fa2a1908d53333d464946e05e287e7c6e442e92d301deb093b9cca72df13484a5a041b8d7434170436f89b8c237cbdff1f648e87ba7f50fa4e6a799639c2454c001fd4aa2e8042b7de6d3a96d4be6cec1b0a44692439fbdbf14e74ad3ecbdbb23dd534b1006ab7497784c1fbcd4f38fc07fe4d2aad976e1a96bcf977d7000785e4421ee7d0f31206c3acd72d12e02b09a6f9722d0ba8e2bb5f0079a1ac0814eb5c884ab8fde21bd5844da73b9ea99ca123f57a50260deaf079af8d02d0567faad47eaf5567a00b4709a7b61b96c996acc6916abe914c3e1bfa0fd36558212ac50bfd222d95f09efb7624f178ddcc496758a78a98cde4be71462c8eba39a3867da6128f3bf60ec76cdadfb7f908bfa54846d479009624e84c370aaeca32d514d8d3307a016b4df020d7595bc65909537e32a668d702a21f949065076e0787d7149690e6d8e2b65eeaf7c068c0e730c381f47e6fbabdf865a02d43d84532bfebc4818e1b32f372269bd465740da5077fdb2e6a832009de7b883c41550d64fd3688231b7c4f190055f9cec2c51b4b6784e073a12c823a345c70a96a739eb1d4fd0da71301d65d87576d205871479cf3d9160ffe8a1c4c05c2438d8130e6d7eae8bb88947a8b36dd61899e8492617a5774ce6cd5bf7b2f5efa324f96f60c41581d3ed377fb5e05936b9acbacfc565e92797ac6ff94acc6e42131c8d7fccde9979f920f1570552c85c4b9421000b4b7bd0d67ee06da746cc9b51b5caf9d0f13466e1bfcae85f895cc6ee44279c8923e8a99018e4258f06fbdbe4b4688764ceb6ff4f1a15cd40de267f31c59860428f85b9fc6b5143527dffed4f973db0d780785c2cdac1d8744fde1dcca348b4", 0x1000}, {&(0x7f0000000340)="d1a86c0176abb4b40de7b6228aee85310fd51c9df39f7f75420d2a280d7dd887a12fc45fca19336be79fa946438590edd90a394f0585b4b127cfc2addd401485d2ec11807fb8c2600596358bb94f5b00378a606eb34bf8a87035f39d85f7cfe3610e6e0a9d5cf182294e80846980c696181ed59007bcd907e3155cddf26b408ec7c61b4285594f6f6f84eba9b455ea86e638dc60301b8828ed2b9a58f70139b778648b3878965966317864e6", 0xac}, {&(0x7f00000017c0)="2d11b3767e1e69d5c42246810ceb302cb23d8a9f334bd676d2734c3d868e425ef20b3695fa4fea06feef10eb9246037f1541924c74da93bf5a1e2a0d93938e8404dcc8ed945e934502b36976bbfd92bc41627acde0992251e2d69d62e03d4d3458c9fe1f359f0816c1699410f52bb8475316c747b94704800faa973b563178845d500413782d6d38a85ed1d54e264dd09303fa122a81350130943881d197ea619340848e34296233e7fa836e547ce3fa2aab78353c4617e64b958f29b9b8b2d5cd1fb6c990a0c1624d818789eb6cb1ba357c0f662610a3d0df7d4caa20f2842c575ede97a18d73a3bf28e5e556f131c9cfb9c37798dc48d2e049851264726c066eb865031c14802049c73d49124d2fb30ad388ff5c4c796188b912e9a5055b90f1c8be5e8d6aca8b562baa05ea405e08c3dc33cd416a4934d26c3123081fc6d05eafba8c6c65319911237b75a2b59499cf7fad9e6c74cc3b8bcf4eba2b86f663ae75c95c8dab8181da3e9d8ba707dad75741738e371ac5971dbc4478c45db31d1509151762ce14445e3629c801ef91ba14e30a017eca71c0b5a84c216c8cd724500c6026eceb59aa500fb10525194c870e65e8f08fabd416e8f5e13991de6a682c398195d32fe6975c8da3ba51c7358a5d6e4e7b295bb9f4ce342131cf2ff141a80e8748b52c955882074d0f57fd3299b1294aef1821453503c4be1a7110418dc9074423e64c27417a517f79afea693be9d0c6d40dba7172a27316bdce7bcdf54a22f15e8f640853686bcf6ec798719b1fb88fdaa012c41afac6b096af9f95488eaa14102e7285d25dc098cc7bff20ff87d61346c5e5fc8bff439bdf5b2fa7c1ab83f52bbcd54a905dd1505ba65bb2a9a13914fca7632153f5277c231ae966cde38dd76ede2220c4862da7d7bfc8ddc95ea8568af2f68e6e638944bc5c8f739597dcd09e5f120f73731e1e071eff481886cbda40c00f3d3b80ed719242734ea5510d841e9098c295807c05d7654925bd7ef3813adcd7b0f641f4c9f9ebca4b93db6282c6a9979362539f0a70581cff8545a220b1c9eb2dc6ecbb891fa7425fc6da35b87f197a542c2f86321296540a6b38423c806afd3273d60a7a383161c0365aa09a5774cf1cbef32afc01297f3502725988186f3235e8d0b516ef614bc4c8f9fd50316713b58342e0ac0787e16865015222acec7744651be3d2fc3ee7068fb7edd9305b450546533c8cad2c8ae3b195348252783637d3496fbbf66101eba3726097a16672ee787f9f2d666378f129a9165b18d82757f330b851aff685993b791934c3ef248fa091dffee672f1294315447b3c132c4d9a43c2d9498e1463f78e4f2767ec4191177a1d79189a1c4aa5e7c49cbc385630e052c4f5ca3519663ac7940be309f01c0e2c6bbdcae97d846076e56301901a57490a9fc176fc30404f91a5c90d9d22957dd59ec0ae39f4ca6e2bc226482aed913c2211bfc4f001bd37a5bad70fb050948f007ac5cc0067ec1da5a91bc3b32ec4eaf3155ccc301ac1dd11faa13e44048bb7f01dc56eec94e576f244ed6952ac49b94701fa1d18c86e326c467609f814b8bfb79a5c81e7a823ef5f7ec1e6eaccb7a8ba69f95b28f9802ed3869212b68089a03e18de828ed39c0a5c013a38b42a8ce93e2f35dc06f9c180d4bd26898b5ef9b5b4c984cdaf178520118d5ff9a8ecaf8fe32dbe591619b2d4c60b7037125ebcab6c931d7fa441be0431a24ccfcb0d94873ff641940200e92e33be337ade591ab70dfa9bb49312e2c5e21e1efdd9975f80977128195a5d121c3c4784c313a08dcb6729a7df764548c71a6ce6891dda5e166b4730032287991b7bafe1b7e0ec8311b927e9240e16bf3b2a26f5b3e76046d683ca74b0964bfbc77f286fc45a4691178afe86b5e8309f068031ac6a2971cb77737a3c6cb14c5abfacaac306e4a6d9793f7a1491722334a774a8c6e1072b888eca31d38de3a7df7e90f9d635b5078babd3b66b23da5efcf3875c9f0145ec69595555083fce539b9608ac33a14b6aaecfcaeb37bdbe6e5ec2d3f6691300d0c4159886c6c3b5b5a73d0eeabdbb3fae3202cc70dbeae4faca4708495de86d4931061b28897f8090e53064c844b241ba8614266c5da40df32a93458ed70ba2364d4b6f5fa9923a2c4d5cde17e10e216938f15f96579a0a83a02861b88497ef603bd08e417235f4d93dd61741d3d2cbaef2d933e55fca206d2d80e0186c1a0e10ccd5d6aef21e3d755087cf350afea4036f734240945d2d1bac71ade22900dfb2909cb64c7482e5297f31ac4a3f4a8dbfefa016332875617bba8582d3f2edf475e3fb8bfe3e04922f5ad9614cb877329cba89098ffed3f5cfc48527abbd896479f17fc130839c3d9b3c0dee299ae306d0a45a771bc3f5d4b4ca8edaf515854e9523f6d0c40850852da0ca094aff6228b88f7bb0f408ad6bd9a507bccfd1a887f657ed6cc6cb03e465289ece9b5b1469f7e9701ff9ab18521d9b41329f00f8ddcea3c5435c49649ece74fe506b1862699ceb0114f42d59aabf4d5fe93e1089fad1f81b1e1df06eb3bd586733d1ef96f6ab0ca864abc01776b3de6e7963109ee05f3531d0747962ca0a9b603f13934b7328c7dad072638530203a33a5ee33e396048407e46a59eeba4037e9b831a63ca16d7ef8c55e2bebc82ef09a9d92d45c24ecd55ae746364bfdfa963635648bd3da77879c2374234d1b516b85ff57009fd779723d537d40941ff09744ad977018d0f5907c7d47e66bccdda2bd3f9a93c455d14817d4b48874412e7476389dfbf92c270e6270e4567a73b9d41573cf2b078db0475aac8382eb544b573601920586af12a22ba3d7e9a562e159b0fa6e9ca000d3513fc527397a6ceeb3a3ee65404c628c9d6eb07b1a07d2fd9147f5ba7f19322db18387dab7e20f52fd5b49a7f950382dd3c58bf908d4697e0560b091ba5de027b127d0ee2b40a75ce34337bd16525866735c9d2e198756f49de0ef161e3581c174373a79059db17e7d194a86fc544dcff6e39d3c0564725b6998a13cc9959ddc3e0c39389320c5050508db71649f0a17c5093f471156b82a7b764ea27e99e4a64d5e4b159261c26bd83bbb0956a5a347ecb57de7da6eb0cb624427d6984fcb609147c8f2c9cc954c0f4e077ee4218344715e4afd2ae9effcb4f64a2b8bf06f0f239961afe9e9aacd9336612c475da3473a50eaaa5778ba19d07fe1bf1c6900a191635c267427419eee47d99552a370a42dc85a891c0d2e367c8e9804eb8fe286826e32b8cba03473c89a91f51ca8d2c2a86178908723bbb559b92a1a5081468f1a408b56fded3a921dd4fc0ca52454ca98d0207c067d5e429d16e237b5f320fc2bb7b9e792b856caf3ed4c087988d26dc2882b67d3af5dfedd66585b10f62546ea14018dabb822cac39c6a90d3bf40a985a2b8f94f0ad3a3747f6bec1044ff4048967eb9a9db60538bbb89e2edf1c2ab811dd0ae9bc282fd9f7e29eeededa9284ed11fd7d695afe7b51b76cd1339bc495857a5f4dd92fb86e6ace0dbda090d599f59a5814827e48633ea5bd6ff6567f7ac470e85fc043b1553938d61cc1fd715848dcd2a3f7768515e7e1652d7ed5f911e0faa42924104e45c2ee26c59a774b8bc017de3fe5e3ba2adb52c94fe17b7f0e9f35389333f5a09883b6abdfca9591a1d55e5fb7bdc6f13eb5b4c30a1ff94e9babe1874fc60ce9342174299aca6f7a6095ef85af6736b12e58c7c2384187fbe6adc33d4ee64b5e712e8a7cc21acb683f14a63e349e3025a59260d52ab4824f90b750e0a621437282b742e25eeb4e7f2d15690e33af766b7e6ab3c813e68ab729de6c4974100d0fe337ad2a8176fb237e3bb97d54c4c40ff17e90425433bbc9f0beb0d243c48f1188056584062b016fb56928f3915a297018ec21d457ae520d362dfa0b6d8005260fc818cd96fe30cb555f75da0e7bf7014500e9de3067066c3cb0275a898ef43cb968555afa2a24ef0d9e701740f278d133263acc68eddece61706fea7ccee5bf099f8e0b7846e26da8a4ba23c72de0ced3fea67b11b9ff1936b07003d7336f63f92cd1a6899a2a1254d16e58c9c3effbddb1bad953c1d4b246f64e7156725a9e7a07e9067b2669e022c9d95ff7423d87d82a3ddc474f46f5fe569daeb0705985b1384415ed3f2d83e3a96cb0cf79ca654fd2780d349437e7fc3f2d29760983904cec8e3f2755f65d72a56cd565097cac4eb7f824b31e9dc75c00f226b85aa4b1d656f45151c6981a6b40d78b9dd5f13b5b5eae72b00a35a9b9d0e8bde44e9460b80faae2d8979266969e0994a923953dd1b86637aca328f8ed326a6f86269bc0f9279fd8ad0b098b495ead94b3e48d7f8e60d5268e85feca7477edbdf060aad73c0123f87d09c368c3fbc8846cfb0748edaf4cedf1dec65d22298d09f41adf36080cd4c34d0f2b5762138313fb4db8855bda920f256f934c035f75977cda1225bebbd88073cb1d50726ec47e673a2c8579ccc138f7e695788f57f27c93ece2d60b9ec61da6dce0e8cb4cb6455c8761883b760b4e35d67db92fc520bc76cc630e96c40c12d7a40e988debb4cc90accaa1f904aeb670bf51dd0b35e2abcbb067edcac934ca4f8e76dcdc023f26c4e8704a44473c2f05d40628c1bc317dbce15873e29e30fd5dfe7962cf12df1c6d5aaa12db7bd7bed9635ecc3502e78da4a63378757ed2f7bea7d6972496bfbf344a368d4f9979f40c68c50a49fa30f16942f60574f3e4db519ff5a4239d6b8f1829e0b3b35de58b96df16f986be07261472110710f67ce3ec229a2bbca7f39b85eb2c2446e1db153a436b6807996e1ca2ef8a71eda1358c294a4e90da7376c689f5bb554bf988416e42998ed0e259414d4ce92624f7d8398fda444e2d397bc9aa74abc6d4b219e7c795f627993b408d78cbfb6ab51d1c84e86ff8d28a9e2dfa7066c840c0419d5fd4ac66558ecc5d0b3eeb4b44b9e21b19eceaaf74a6e485d9fe0938401808a57c098674653379a0efa71e6e3182986d196e2357e9c23e6d00f7775698466aab759195e67591ec4c5525e0faf6ff59aaff14cfc0c171a1e84c87115272307da396065c7f32a826cd6819d8fc1ce433eacbba9473205b1185ced75a8e51642366a4d59749bf850c4b5fcdac8aa8c36e40ce133935ad979042b049a9bff2bf873e2987052b775e170779c211bc254be6ba881033ceb4b6b53e21f1206f08d2b2d7b4122814b318c831673734dce7567fe1f55b21bb5d8a9976b64c5485c6d571e5da0846277667ba437fe489bab3d3a97556f6e2fd683b2c5f4bdb31414745471c31f47bac0c3200359ad4828c76fca8c2012af20cd8b4534ac4456b60b5117b1b030072632ecca96129b6d0df43dede164c58fa7f4fb1e9cf0d7708a6a9b78dd6a2ffdbec87bef2eae3cd6a85ed6c427d7329902e645156b8dcf1f092e40b9e101bbe669cdc07545da40cef0f2d3b6537f3148d394b34d74d92409a2340642062e0afb0cd34ec8c9f32a02fde70ef9520c4a35efa08c25428a8aa77bf56149b1d1a2172056ab07f1de7568d222571927efcc16dac401e0dd64bc3f8aefbbeb5dac6e0e54e08bee7a69774f735d3fcc79e395417cc38508447498127f890453bfb88c4622b421b81bf8b386d5ba6cd5255c20ca271d41e6b45c96b00adf195aebeaf9a624af4f19949023b55a32ee87ad3358c331c767fa8d6cf908fd7c86084ea3053b470ddcb0d9488013e9195bce9b49add44c0805848630b9e62a7a3f5f8c", 0x1000}, {&(0x7f0000000400)="24f12188b027737c962635bb6c412bf02f8be7725dced6b4a85ab462ef992521f8fe5bd30be61e7c83d354cc626b80d065ddb33c09d2e4bbd452f1725e0d1418998f26cc4e5c6f4b0becbb5d8c139c11407aa9f73598d96b9f6c814eb8b0ab25a89d49bf51eb95e99956ebebfbf9a31d9f233771c98cb9508a8ff52a32528855930a05466eb75e014c015833fa971955b6415992a34b68de1f34899f7636c63c09dc74144abe404f61bc0bbfe85fa1eb20a0fc2d26e320934e8501b2e0b7becd72829cfeb25d507db1725e9e85036dee3691701aa2fcb4a229a6e85e1c02", 0xde}, {&(0x7f0000000500)="da0f6353eb1000df46d773e48428a35621f11fb6731c3d0dc96f5670792c3bce104cb284aabb8578549167b5d7b5fbcc0dfa74d34da4e52791aa9a8a2d306073abef4e0875b77c1edd70ca7eef10acd441c58aa007b7", 0x56}, {&(0x7f0000000580)="338f256b7e129b87f698ca7dd21b6e52c9c890df54c3d3a3bf8d8a45683f33dfd57687343bf7439ad008f59825e4d5af14fe4246758fe244288fe25f2adebab4f3c896a5cdfdb589876de4adb6a4cd88407d63ac7db184d12928bd52bb47db67a380079a3928a114628a90225b97766adb074383", 0x74}, {&(0x7f0000000600)="81fc2baa699a57d548e8cb571e5571ba02b80b774c041e0459886570dc1bdad083d4a836847ddc161a9008a12e49fb31727c42161c5e950b74031687e6b4d7ff9730d39d946b9860a9125ecfdbc7a33cb5ea78d513d8d26ccfc3e383dc2b95d64c06f52e8d98390651368234abc2a1c2aea1f1bd4a8e67ddc89a82c3992138618924", 0x82}, {&(0x7f00000006c0)="574995e1b0841c59f6d2cd9216e71c4fa23b7a50383d5d4ceaf306c8c070d4ff9e4e0402d4547c4308ef6bb2a2f794e0163b6cdcbcc9060b32f47567e87326b77b5367fb997e0ac86032e09bb1db438362ee45485a3d884795f8104ecd1a673ba9ed7f9b5fa1da32efc1b992ca1d604ff50c", 0x72}], 0x8, &(0x7f0000002840)=[{0xa0, 0x113, 0x80, "0b81c5bb350315d65d55fb349da729997569ba85edbee23eb6431a4f14d7a2dc43e81591d855e4185b9b0e6d632517dfad7df2343a18669160d528e1158728be9ca8c0aafdea9438a0275cea9e3ba10c47b2de2ad9af0acf6a8ec4274428d58b750239bcf3ff1e49e536bce353a3be89922c40f6898403a8e0d230c50eb0e53261d8ec8b1b80f1416b22b52427b7"}, {0x1010, 0x110, 0x10, "3d7bfa71e837d93c051657b85e01adb4bc641f4296d1bc868348098a7b29e5e4f9dfa5667faff208b463df52044d74a1955f25d6da936275bff10ae31a76efd4474f428c70f2a1ce246aa670bd8dcdadb3130bacd5c4b231b97b08edee286a6b1144858c358aabeb955d4be20a685ddc93198bf2700aea84a3a6a991e4171319a4cb8b17e2d0b87cd4939840a2b1abd55b1117049e5f0fc0f09fb95e6096617b0718c0f2344e409cff393a10a2bce799fb0f518229e9b24ebf04572068c69b7b2319de6b9a674b76e20ab372c17b62edbfff7e2afd344cd779203d157c658f2500108c66284cf50d100856101a8ca4d72ace62378bf3fb4fc06df7ff1f9778271ffab5bc578a01c8735ea202a91fc63857e1b7af5b610cec14d882277c428589e0523b6b498cff4a1fbc4f5bc0fd5d90a69aa25307706d3d971c41a8ed87110dc3cdc0affb7f05b9be55d2bb6837cfe5a715e258748c4143099fbbdfae1bdab8a1badbcc1caac35080be7edd426a6c725b7cf72784ca6bc126013907ac117490d10981736597c265d70ba24310efdf744b85663cf226531b6b19dcf37e2af940ce6c5fe51e059bb8ad703a19003bc8513cc1ab8a10959e35a8ae64cdf7f71bc62da9e58b64b8f433137b395b363e23f07757b6869534dcb43068f772550032a5070e1456ccd97735ec0af993fa94c02a346e73b27e07f9720044436e77aced79ff0be3e95f4990a40f6a6be29358379f830a99f15d64d2b4a79d38520d788955fc7e26e085e6d60f25d0cb8245c528bb46c3a6de2ad21f2c8a1646d35e69de2fc16ba952383ad245292238c1992ef233c3e7f578132f87ccfc18eb93b2c5c70d60a286cb904ec84759615719e05bd0971dc1fd729dd93147998948f906274f655200e277d777d21f2506543e5420b20aeff7df5b06c70c8256e2efbdb9ffc427c48d11d62f93f47885118a9a814bd8ad54da1935a9d1375434b65d28426aa6d996c24ee014bc803392f3916e3655d3aee0b99b56964f3d98dabd0c1e724957c8bb036e99564eb0b148c9a8992401d58eb61f12b2b5db9a68d5a66959295b0fc743f460a800bea4f9ac3a55e62b5e45e888518e0dd311984fa8678ad3a82ed45bb962763358a8dab4be5a10f9ce706649557ba82314d2bd503063e647e7d4eb28ccd22ace2b1fdf2f34e1276060024009fe23a33446348993b3212157581255112e79a34d0215f7fb2b9f1a94b379fd1eef1852e22d9c3add1fdb89d35c66e5b0e9582d46fe9c245003e8e409f763b8f500f454eae844b46a3c66ae41c5652e75d8b0a6dbda0c81cad7299e58f489e46c3ca7e6866371d6fe1740f038b55c037a682fa636df6c22b713b393a093afdd01558de9d2aa7f7da735ccfb3d80abe5a4b7612c00ed58b414a47d001c0d52bea24d224060bfaa691bcb24bd26c41e42a4fa160431b8519448d810bf6994f1ad4c89ee7f703d9ff44da810084cdd462472916eddf3c5c845accae2c2c012cc1f4cb26fe80b68355d0b1db5cd66fa00156e5869d175fd8c07aa5b29f6e1dba7ff1f973f85a9d62492e07378509e0c4d7c4015e10d027ed6d898fd1e03b4b090b2d91cc76a00b2d4c99e9963f1280d3dcffa9d15f9d7c904ab60aeeb5dcf9984212b748f3757191dc8af674abb4272d6937961a9478d24ba8ade8c7428486fb799f25dcd28b90a62d97de2c3bd511dbb97450ec37276d42cb92f5f6f5ad19385f3203b65a1440f10b3bb415bad9ac7e31430013804c04a7d9fa3ad890a4f5e32b5d59c97bc33c8fada0bf7933aba1cd27982305ff96ff3b422ee2d55be3e719ccb967e144bad03f0a5c8fe363902d43bca430ed7cf932cbed28640397f3fa2b0f4052b2dc4734202611f69d700340a6a94da4f21093e5a18e6a5d4c54ff168d08ecc8d6b1b875097f4dd50c482203ceb6f4214f7e886687a1d3e1ac95e7bfd52350591a4eee1141626810088f2ace384eb6b3b92fbc2a98d8988f9aa5dc0987387247546390daa8654dbc3943245a484adedfe9f5e6276f84dfd908fab1c45b3df919d04dd8dc1ad4d3dffadcc815bc5c9c76b001a2bcf015d041cfd5871cb1ada865e61a5a0130f09d80be942b6387936dc7969aba0e03461b7a42664a4fe80d814245522ec05ffe8db0a5ccad0b58da88e864272974049c5b23595eb2e43003eb62917e65ce1cab23a2e1e8d749a751733c6254a2a1a25a8b87b92d6cdb1b13c20d0f7a97913aa6508533c77ffea8855ac66582db2ccf717059c6af30e86c90de2fd8f82c9e8c334b1ca91ec130faa7489e3919cd4d8e4e0cced102e1711ea37f830946826255cc7c64e23153bc222c4c7736e97b4a95ac2f163c249047802d09edb249e63f80698a63ec61157c0aee1df8d47bb3699b131af05ba760eeda3a4442d8348348608d8c176e12eb869c2f3f573ab075b649a454b5c03627c110e9ee68ed501cc0098a0f6680e2665ae9a15789b57386ea4bf6fb7c369b8dc3b5aa4ab6bb0c0c5bea9e3c8015f68d77b92fa3abe6ce246a78fdd744f32a439874f7f055baefc7cf919c7a875f2e709eada464c7a9c8dba889afa12aa89f021fa8e96539867695a3bcde1e914282d9eb0c6e13e58d5b8f4f7b24e13915e8cd632a05ef143228bf6ada7030f99d7240fe0004b3d42f6ff767d0bb2620789d05eb0db40f39d2e3fa0c47eaddf0226120252dc2d45cfff2894e4f7e30800cd63b8ecb627f0f438e2dab70b792cc864f7536e0ddc20bfe562f87cdfab6d6c8db879284f7b6f4aa9cf0cce8d8e827487dbb2f95ce5b93b1609b0aea446f38ad45d2b0a9fc78599628c1c728a1b45d34eaf4501fd7ada788998aa5a892099a0c6cfbfd936be8bbed565e2f5f99b334cf6ae5c60e848a34aca1237bd0ba67357ac7cae8a5b24973e9bfaa4f3f5cddd221bb300ff5116ea0676dacb7e561ee4a6ce63b224c560a5ae203da1ca917306fced40289a306a0fbc44084a8e9c84850f79cd2b1e89db06947ac2bef3df8e586f5b2e4263da2ee434b6bacc3f725938a5840567101fb775542853e0403046e18094fd6bd3c70f0619e85959c56c372971d8f3c4b48efdfe3d79793b3f4aff364477cc4e4141628d4822ebaed2cf101696bc727e1c7cf0dab042ae4bbcb09175ff58a0c8239cd85e00e77da8f0ae5a7c92a29eec9c3055164da43c2f0c766b9517a0101f4ece663bf331163676347b7f081c532847d19b55fe17ec90b1f2305e60b11e8f6eba154cd27a0cfe9427a9a0eec2049b00042d752793fe994096cc1c558564e5707e50974246f75e3e394029e18498c50e9e37a5c00843da641e4d87f3cd33124c393dfcfce68ee1603a49376fb4c97b823fdcd6bf7d09c7f3716586e5785048bd18c3997377c06a4dd154dd8a1495b691e2e08a923132b3e6071acf2b8c8ef042576b3112e2e3db7a3a43f06a71b6f7f9691aa86e82429426a7564b519f76a38a96cd55d4f56e71ee8d5d9194d14dfeee9f33a6b0d4189855d5dea9edbbcc537e68b932d0afb82b576e1298fed0b651a36490768d408742279e8d5ca2a5a5f1c9ca76251575382127ef7e6b627b58fcd676bf5a73d60ccd41f06144e3ff70c23524f25b3b6110696f5c5f9deb192b46dee92a5ff5a286da8c23a91d28c975fef8e5be698c3043ad3e878a57f1b3b16e843803eaf9cf636ae95a7e147890ca99c28878b02f58b39d6485b8ee4ec28c0c480bc4fcd162c984dbfb6d952d1e112964cae226a0d2b5c7d299e5bd336126dba3e2af02346d1bb45f1bae76f93e159507a7cde7006cfdb00a05ebc19d8e3eb2b6a3fc19514f83ad6dee413fdeaa9950286478d7ed77cdd031ab2d65c51fca952c659c61d096b361507ce5cdedc313b1d91d83685c6aa1570baf0d832ef323dd7236de0e5a238ff85b9e4f932dfc3c8a19b26ba95ee6994daf5ec7ff359569597fc6c8b39f8fb1786b2626c3e32fc9993e3904077c5f84de9c5107f700557d8d3e25fea29de9adcc1900d25ff68ce14fe3b7482a47734b7789e6a03cc0c6b6122f4efc0b0dc8605023aa1da2f701d2003dea73f71c1005d99e65d98731cbb9126b5ede77c81be8649095e3199f6c51fac75e579776dd605eac849b5b5732ba112e914009ba9e6cf65e9fb63b4297479759f479f2482ccc5aeda04590fb910323333f4d8df0444762cf578cde8ed1a18becf49ff900e031e3e7b725b1f4a7261c90043b3854f73ec042963213dd156888adeffe10d891010133a45a70e28379a494baa7169a8f1e875f267e3810bce46534de67f1f13dff0a339f8fba04e3f435f4345bda2ca17bc0f405aa199eab38f3ef4d1c9ca80d00a005c9b8bb94312eb83872dfb4dc94f7dab37bfbf5b2cca8fcf6f858cf515514043b2c99d12fadde85b3732dd56bceb67215174242e265b77fdca573118146e98740a2157f1d4ffea876fd45e7ce28de46caffa9bc86a18eef375db919d9d88458c1f032cf32cbb330e4f1be4d3afdb8ed8255a2c325cc31b3f7ecfacc3afd4cab7de8f6a7eef406ccd05ddf73c1ab96b5b46cb5bd20c62ac6acacf07ce6a3e2abe78845dba01adeea96b1f0715bca650cdf554c52cf05d08be7722bdb0b0abe115a2753657504f10c6a5df2337df445611ce21b54aef718814c61a2a8839740288c4ae71bc74e6f9a0831f8b84174eb6df874de6d659e341c9a6d0b4851f972ac6c226a7038694165598caeec335c6f511ceb97a57ea7e208d5bcda3c1f7dec0389c1fe29e8d6a91b33d407b2f3e14e70a38bbfc6cd6b37f7381f1c8cbc041b65d1dc1778d74bbf3746a45913a132be55ae6666f8afe6e93ce17a05c14752077a98d1f7a911042ecc1536ff560286a59e59934f295c131a96e72d1c05c1857442d32292628adbde6001f3f707959a4e6f559a8beda8c0f444b74455fb83c685351a8df3e689dad895248a24b898cf077240caa1e548f215a549ee49674fbc2911917bb1a3858a17ff1d277ce57a77001db0106396fdbd9c4b00e4503b5f494e3302617217e6b21b4bc199ef92edcafa0f80192975ec69da5b8ea82bf9997258d2241e26d2148cbac421d5a5603f90bab4429e354885a0f2ee55579c877e345ea2f6775b7928f84c76c27dd275cb3e054b2907f90ee6cd3bdef99ac6f8f0f3ec810f3246c4a9c1a12c2b93f9482d38c5106a7cf5b624103fae8462410220a1d2c41e6622fa2add9f22aec12fe1563f2cbbf693c6aa76ba0125c56d0551ac178ae1caf2647ed63a98ce0a150388d377f88a59166474c8425abb067505784e7e218f126b1aa83da7696b41fc2b2324610d4f35c4497a8817c90ff3dea4fd911d27c962739ad4b0fb22fa97073b836408aaac67333ed670b63e0eeb17f4b6e3c6237e06a7b8518b03896ca8df5711e7f6ff029fb71f93dd1079c7f7b115d535cf75e198c5f4c990ca53700d7f1987c3fe7f37277171f6d7e517a1364db1b16bfea114dc9604ab4d77ac5c4c478a197bc4957a8411cc0a71407a98d86426550c0b6691961023c15d56674310f153076cdb61e4f6eea0ab62ddde3b9937db4b42a0e43132d5ec2e1f6576983b334f745e8ff3efafb50ca0a20ce575de89fd4f5f4342b67cf4bdaf8020d634f9cc1ff932fa882d6c8ab831ea0e32d0ed26a2c08ceeddca67708f3cc0877aa15f6088a6ab0cd3d0f57864c98f26e34be646be72762bdca5212d6e5b7eb7e4de45f334a78336bb805cb29cf7e7cb920a28b40cfc09d94a7dcef996c9b14f173f02e31f895132367819919561117f4840b0fedbdb"}], 0x10b0, 0x20008800}, 0x40d0) mkdir(&(0x7f0000000140)='./control\x00', 0x2d) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000000c0)='./file1\x00') 08:20:53 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x4c00}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xa000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:20:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000), 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) [ 1744.070245] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1744.103243] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal 08:20:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xc7edff7f}], 0x3fffffffffffe0d, 0x0) 08:20:53 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x4800000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:53 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)="2e2f66696c653003", &(0x7f0000000100), &(0x7f0000000300)) 08:20:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000380)="c20300f47e8526efbbe4178b786085052b008f911fa7e142bf7fb9fc04867b0af9c5ab83681ebbe466d7f0aeb86979072c4f4dc5a92d8759206360079794edaadc", 0x41) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) [ 1744.125802] REISERFS (device loop2): using ordered data mode [ 1744.131734] reiserfs: using flush barriers 08:20:53 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:20:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x7ffff000}], 0x3fffffffffffe0d, 0x0) [ 1744.168347] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1744.192687] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header 08:20:53 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)="2e2f66696c6530c3", &(0x7f0000000100), &(0x7f0000000300)) 08:20:53 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x81000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1744.238850] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1744.328801] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1744.329272] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1744.358283] REISERFS (device loop2): using ordered data mode [ 1744.364137] reiserfs: using flush barriers [ 1744.374006] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1744.388927] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:20:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000fff00", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:20:54 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x406840, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="03009194336e6d000000000057020000000000000080000000000002a408004c4b44e1bf0e188673c030723200000000000900000000000000b6080000000000000080000000002100e9670b2f3499ee83a8010000008d648f6bbd7603fecfcfc0c410ec1e7e9860b34e6af38b3a5e63e76f"]) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:20:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x183100) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000080)={0x4, 0x0, 'client0\x00', 0xffffffff80000000, "e148d3b76997ed2f", "752e2ee25f936597fb0ecd14e1ca3dbd7697df8378d25b4d43e80c334e52b49e", 0x0, 0x800}) 08:20:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xf0ffffff00000000}], 0x3fffffffffffe0d, 0x0) 08:20:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:20:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x68}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xa003, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:20:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000), 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) [ 1744.978103] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1744.994094] Invalid argument reading file caps for ./file0 [ 1745.017189] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal 08:20:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:54 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='fusectl\x00', 0x8040, &(0x7f0000000180)="9a7bf618fbcbcc06a529460e5c38dfa008a49ada4c71ee997745f1af85adbefed04cbd6a16f34ce922fade91b705f1566b8d98ae69e062cb974ffc8a06c3365384ed479d2ce395e8b3ac9f8915da7ea8bf7605c3aeebfafcd6f67413989a4ebed94dc3f003197d1131bdd4146be97b6ea0137bf135913e37b6fa3316a07513875b0d18060bd5f3f5257be03761fae4ff0ec123c730eb4d037386005eb040d2c7d4963f33b270dc83321d328b4718c39872325315c1383b6d80a842b9159b8da3271c0a6487") mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:20:54 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) r4 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7, 0x400, 0x6e8, 0x0, 0x0, 0xe4, 0x400, 0x8, 0x5, 0x6, 0x4, 0xd4b, 0x9, 0x200000002, 0x101, 0x100000001, 0x5, 0x3, 0x16, 0x40000000000000, 0x800, 0x44, 0x0, 0xcd7, 0x7f, 0xffff, 0x5, 0xffffffffffffffbc, 0x800, 0x0, 0x401, 0xffffffffffffff1d, 0x400, 0x7, 0x2, 0x9, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x8, 0xffffffff, 0x2, 0x104b, 0x6, 0xa}, r3, 0x6, r0, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) fremovexattr(r4, &(0x7f0000000200)=@random={'btrfs.', '-cpuset$nodev\x00'}) [ 1745.025749] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1745.037848] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1745.049779] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 1745.065638] Invalid argument reading file caps for ./file0 08:20:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x1000000}], 0x3fffffffffffe0d, 0x0) 08:20:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1745.083924] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:20:54 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f00000000c0)='./control\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:20:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:54 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000000c0)=@hopopts={0x84, 0x1, [], [@pad1={0x0, 0x1}, @ra={0x5, 0x2, 0x9}, @enc_lim={0x4, 0x1, 0x1}]}, 0x18) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x111042) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) [ 1745.145802] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1745.154310] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1745.166590] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1745.178508] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 1745.180932] Invalid argument reading file caps for ./file0 [ 1745.247190] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1745.280168] Invalid argument reading file caps for ./file0 08:20:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000200", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:20:54 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000d, 0xffff, 0x20000) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:20:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xc0000020}], 0x3fffffffffffe0d, 0x0) 08:20:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xe003, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:20:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:20:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x5}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2c000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000200)={{0x9, 0x7, 0x100, 0x10000000000000, 'syz1\x00', 0x800}, 0x0, [0xfffffffffffffeff, 0x7, 0x5e20, 0x80000001, 0x6, 0x9, 0x8, 0x100000000, 0x6, 0x7, 0x5, 0x3, 0x1, 0x1, 0xffffffffffff8001, 0x100000001, 0x3, 0x38, 0x4c16, 0x3, 0x2, 0x20, 0x3158, 0x401, 0x1ff, 0x3, 0x1, 0x4, 0x400, 0xf0e5, 0x8ad, 0x7fffffff, 0x82, 0x6, 0x1f, 0x7, 0x180, 0x2, 0x1, 0xc986, 0x2, 0x1, 0x871, 0x6, 0x4, 0x2, 0x3, 0x9, 0x4, 0x6, 0x9, 0x7, 0x0, 0x7, 0x1, 0x80, 0x1000, 0x60000, 0x20, 0x80, 0x10000, 0x4, 0xc6b3, 0x940c, 0x5, 0x9, 0x401, 0x80, 0x4c9, 0x9, 0x5, 0x27c, 0x5, 0xff, 0x0, 0x1, 0xaf, 0x6, 0x8, 0x6, 0x1, 0xffffffffffffff01, 0x5, 0x8, 0x502, 0x4, 0x1ff, 0x28, 0x7, 0xfffffffffffffffd, 0x612, 0x7, 0x7, 0x6, 0x0, 0x91, 0x8, 0x3, 0x4, 0x100000001, 0x9, 0x100000001, 0xf5e, 0x3, 0x6, 0x2, 0x8, 0x40, 0xfff, 0x400, 0x5, 0x0, 0x1, 0xdff, 0x9, 0x9e, 0x5, 0x51e, 0x9, 0x9, 0x40, 0x1, 0x0, 0x9, 0xcf, 0x200, 0x4423, 0x3f], {0x0, 0x1c9c380}}) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:20:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) [ 1745.889235] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1745.903588] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1745.909388] Invalid argument reading file caps for ./file0 [ 1745.912094] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device 08:20:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xc7edff7f00000000}], 0x3fffffffffffe0d, 0x0) 08:20:55 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./control\x00', 0x50) rename(&(0x7f0000000100)='./control\x00', &(0x7f0000000180)='./file0\x00') truncate(&(0x7f00000000c0)='./file0\x00', 0x3) 08:20:55 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x300000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x5, 0xa, [0x2, 0x1, 0x4, 0x1, 0x63, 0x80, 0x1f, 0x1, 0x79fd59ea, 0xffff]}, 0x1c) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) [ 1745.929838] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1745.941766] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 1745.951246] Invalid argument reading file caps for ./file0 08:20:55 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1746.037693] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1746.046696] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1746.059484] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1746.060174] Invalid argument reading file caps for ./file0 08:20:55 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf0ffffffffffff}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:55 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000500)={{0x2, 0x4e21, @multicast2=0xe0000002}, {0x306, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x58, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 'gre0\x00'}) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:20:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xf0efff7f00000000}], 0x3fffffffffffe0d, 0x0) [ 1746.071420] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 1746.176775] Invalid argument reading file caps for ./file0 08:20:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x3e4, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:20:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x101083) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x0, 0xfffffffffffffffc, 0x0) 08:20:55 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x6000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:55 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x100000001, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000140)="3ca55a596c8f894aec21be7e6a24d48cd77752041e3696d71bd4f1ece75f16d9ca9a141404bc8496397c319558e09c385f8ee6a6bbc2b56f3294e41bce9912283cd7be2e1e85b10be0e7f7854bcf7acf34d7a5f8417ed2e6f910013c12edc4c665324a0cba4d6257d1915daa4a0dc02388386f76c1660af4fa910ae5895f019bdf3bc76ce0e3b40810da502f0972a936ee61481d23d86ee38c68", 0x9a, 0x8}, {&(0x7f0000000200)="3713652f8104509cb853c10f70cb75dafcb413245c54bfa2f0a9e0f5357351a05e911852854fcf45f697e3665857ca1502a2db", 0x33, 0x100000001}, {&(0x7f0000000240)="b7c92025113729a80a80853c01c13010bcfaa487406d16cae0416c51f10d5bfb3cf26fca7ba3df4fe48cbb1f9c0431748dc0f7c127aea78ed5c70da2043b22b3fdb6211f07", 0x45, 0x99b}, {&(0x7f00000007c0)="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", 0x1000, 0x5}], 0x80000, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:20:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x100000000000000}], 0x3fffffffffffe0d, 0x0) 08:20:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000600", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:20:55 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1746.801070] Invalid argument reading file caps for ./file0 [ 1746.834494] Invalid argument reading file caps for ./file0 08:20:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:20:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x4c000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xffffff7f}], 0x3fffffffffffe0d, 0x0) 08:20:56 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:20:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000002b00)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001d80)=""/38, 0x26}, {&(0x7f0000002b80)=""/179, 0xb3}, {&(0x7f0000002c40)=""/83, 0x53}, {&(0x7f0000002cc0)=""/239, 0xef}], 0x4, 0x0, 0x0, 0x4}}], 0x1, 0x2001, &(0x7f0000002dc0)) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000002e00)={0x0, 0x0, @remote}, &(0x7f0000002e40)=0x10, 0x800) sendto$inet(r1, &(0x7f0000002e80)="4fe9d535b863a89058bcc503464a2d39c90e56b2788423c807058a093d0f346d70236a80c176001d506dcab484d6ac623aa672d78067e5ad34ff3f3d796befdd2b7ff10bc25df039746bcfcae707eb6b4270b20f4f6d03e6a5a21f312106f89417d1a44caa7ac9a43b1d55474c36f87632eb2675d6782549a38309f066ac80dfc793d6325d7d0e4d6d027fd9e5df324e4f770fcc479652599a56aa40020e25e87b9106fc611cbc95fdc2971678a66b5057d25e29f70f31a87ed1002e41d96e3e6a5b2743309cc1fe240c7c8436ce7e5adead07d84a3df8031635e4aedff650", 0xdf, 0x40000, &(0x7f0000002f80)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x80000) recvmmsg(r2, &(0x7f00000028c0)=[{{&(0x7f0000000040)=@can, 0x80, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/38, 0x29a}, {&(0x7f0000000200)=""/199, 0xc7}, {&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/161, 0xa1}, {&(0x7f0000000100)}, {&(0x7f0000000440)=""/80, 0x50}, {&(0x7f00000004c0)=""/70, 0x46}, {&(0x7f0000000540)=""/237, 0xed}], 0x8, 0x0, 0x0, 0x4}, 0x2}, {{&(0x7f00000006c0)=@generic, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/182, 0xb6}, {&(0x7f0000001800)=""/101, 0x65}, {&(0x7f0000001880)=""/8, 0x8}, {&(0x7f00000018c0)=""/193, 0xc1}], 0x5}, 0x8}, {{&(0x7f0000001a40)=@can, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001ac0)=""/123, 0x7b}], 0x1, &(0x7f0000001b80)=""/152, 0x98, 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001c40)=""/139, 0x8b}, {&(0x7f0000001d00)=""/99, 0x63}, {&(0x7f0000001d80)}, {&(0x7f0000001dc0)=""/207, 0xcf}], 0x4, &(0x7f0000001f00)=""/114, 0x72, 0x140a}, 0xfcd}, {{&(0x7f0000001f80)=@hci, 0x80, &(0x7f0000002340)=[{&(0x7f0000002000)=""/230, 0xe6}, {&(0x7f0000002100)=""/102, 0x66}, {&(0x7f0000002180)=""/98, 0x62}, {&(0x7f0000002200)=""/204, 0xcc}, {&(0x7f0000002300)=""/35, 0x23}], 0x5, &(0x7f00000023c0)=""/11, 0xb, 0x1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002400)=""/189, 0xbd}, {&(0x7f00000024c0)=""/180, 0xb4}, {&(0x7f0000002580)=""/98, 0x62}, {&(0x7f0000002600)}, {&(0x7f0000002640)=""/35, 0x23}, {&(0x7f0000002680)=""/129, 0x81}, {&(0x7f0000002740)=""/157, 0x9d}], 0x7, &(0x7f0000002880), 0x0, 0x9}}], 0x6, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x202, 0x0) readv(r0, &(0x7f0000004540)=[{&(0x7f0000002fc0)=""/164, 0xa4}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/190, 0xbe}, {&(0x7f0000004140)=""/213, 0xd5}, {&(0x7f0000004240)=""/126, 0x7e}, {&(0x7f00000042c0)=""/23, 0x17}, {&(0x7f0000004300)=""/129, 0x81}, {&(0x7f00000043c0)=""/127, 0x7f}, {&(0x7f0000004440)=""/12, 0xc}, {&(0x7f0000004480)=""/135, 0x87}], 0xa) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000002a40)={0x4, 0x0, [{}, {}, {}, {}]}) clock_gettime(0x0, &(0x7f0000004640)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000004740)={&(0x7f0000004600)={0x1d}, 0x10, &(0x7f0000004700)={&(0x7f0000004680)={0x4, 0x8, 0x0, {0x77359400}, {r4, r5/1000+10000}, {0x2, 0x100000001, 0xc01, 0x2}, 0x1, @can={{0x2}, 0x5, 0x3, 0x0, 0x0, "b93b492d8a6573a8"}}, 0x48}, 0x1, 0x0, 0x0, 0x4008010}, 0x1) [ 1746.848522] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1746.857091] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1746.869190] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1746.881114] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 08:20:56 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', &(0x7f0000000240)="6370757365746367726f75705b2d6367726f75705ced47504c73656c6647504c766d6e657430232500", 0x29, 0x3) getitimer(0x3, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = msgget$private(0x0, 0x338) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000280)=""/24) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) mknodat(r1, &(0x7f0000000180)='./control\x00', 0x8000, 0x2) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/136) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') syz_mount_image$ceph(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2, &(0x7f0000000540)=[{&(0x7f0000000380)="201b3a8ba211fd8a11e48e7e0e0457c18ecf11d3eea678aaefe9014f16bee2abb4a415be3433a59b9ccf87ec62c27a1afce3cdb5426a1633516ce023486b96a30d9949b0c2e217dcdf0f8694f92120bf4b540e44cfbfc0a941b377dde65ec3d20e93d90a36efa29caf32cb6f9a76be96213571896cb50b545e053dc7781675ece491b210b9bf10f14f603e", 0x8b, 0x5}, {&(0x7f0000000440)="bb9fc6af037725b825b7e216eac3093d33a4ab62f17f1948affaf43f9bab5f5ec267a953c2d1ac0775c258630391e0b96a17dc550e00b9ddec21932fa79b9daafbe656592af0f6a3bfb432ea53ac983e95e6d9e3aa53d0456cd75b0618efaac04cd4f0a38c69243a6376a943cca4b366ef5d1fcb251e83d1d0360873f1a1f30b20803eac0fd9bd330024e340d61272f747b0a448aad4ff07d9984c5c4a08a6e1cd8b9bac49ddda29b9cf24a2e64961b0176cd3b29d6aa2c46dd479ebb5b2ac82091a14d4cf5d46dee809b53d616e83d7d46cb84cdf135de46bf845826b1e7074177154a29dc8a1e480440e2d91", 0xed, 0x1a6ee5e8}], 0x800, &(0x7f0000000580)='\x00') 08:20:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x5000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1746.944495] Invalid argument reading file caps for ./file0 08:20:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x200000c0}], 0x3fffffffffffe0d, 0x0) 08:20:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x920b0000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1746.999419] Invalid argument reading file caps for ./file0 [ 1747.005711] ceph: device name is missing path (no : separator in /dev/loop7) 08:20:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x21c, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:20:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x108) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:20:56 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:20:56 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x8) fstat(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r0, r1) symlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100)='./control\x00') mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='./file0\x00') listxattr(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)=""/238, 0xee) 08:20:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1747.122152] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1747.130656] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1747.142831] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1747.154723] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 1747.210155] Invalid argument reading file caps for ./file0 [ 1747.222619] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1747.231163] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1747.243283] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1747.255195] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 1747.267527] Invalid argument reading file caps for ./file0 [ 1747.297738] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1747.306283] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1747.318374] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1747.330287] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 08:20:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000000000000000fff00", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:20:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x20007b00}], 0x3fffffffffffe0d, 0x0) 08:20:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:20:57 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x48}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:57 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./control\x00', 0xfffffffffffffffc, 0x8, &(0x7f0000000540)=[{&(0x7f0000000140)="2e3c634f26a43708b1b45bdd3e833749bc2a1e234c3bc7a6fabc66f6172d6932dbbdeb520b0da613afa056d83ae7e0046d5240e606c1273d9f5d6a8304aba91a9d5d4720a205ef3794", 0x49, 0x5}, {&(0x7f00000001c0)="227ebf174163ba60dcfc16e37579da2b37a895b112a2b1237c6a8c9eb4db57bd41d3c7bc94bd25d2596f2b6c6718b99523fd52e8a75a5fc48a0246e6ba0f046416d2158ad6a587473965706c6ca7d1a8aba3a42276bc68e5b84fa9bd1c3c3ea0dc5b4ecf1531d0eeddef91226f5b4051150e5167c6c86dc3335305ad5d610e6188e2a9ad6f95291e26d3ce4a389bc3edc942d7911a4addc013971956c9f8a276d70a8dd0a611653ee487", 0xaa, 0x55d8}, {&(0x7f0000000280)="9a4332c66eae4bc9dcfc13bb7d8761e10fb11824505160ae501cda2f97a87f91c8760e0c74ae6f7fbf591abe49eb46d5c8a7190e60f09cc2e907e2837eaf6938964030b11ee05f119c6d58", 0x4b}, {&(0x7f0000000300)="044c58bf7d00091ec2e94c55e2cb9307e4ef2485175f8c8cb8467fdf9e98f3d1", 0x20, 0x7}, {&(0x7f0000000340)="c3a628cdf8b14cf448fb41ccff908d6f4f50a8efcb071b44038df00533c391dcdf3317590d0bf7a0a02582ee6521621f40900e8d1a095cba10f6", 0x3a, 0x2}, {&(0x7f0000000380)="7d3707f2f14d5e6469e3e9002e35bbd89bd7adbdaed4ede3bd2013a7802018bffdf3dfcc2cd2fdf91a011233f2c00b531358662c69ae1e02508ee9cfdbfdef900d29d332f02b5c6ffcbe7d1176c07f62c89d4234d840e9811bf99dcd4519a52ec6787bb3e6d151edc01b8c3b3bbfd01a62fb7f4ffbd1b7395eb97c3547218caff00abf4540ba68819d7bf59a5014a0dee18219a5f3ea2b83fd67e68826d730db453b94e0a1867dbc826bc53c550974d9dd48a2fa33098001eedf42ac", 0xbc, 0x2}, {&(0x7f0000000440)="ba22785a9c89ebfedf83da7f47a313fd8d09d266038cda4fbc680a9feef7f253fb510a69656265a592df3dc7f55598b091c27c8bca0fe104e0e3cb61384594b96b3ac5c29f0eccb3a74cd53d141b71598ec533c4151bf82609bc5a9d60283fb49043e1ac26d58b187fd7328367fe790df844e3fee787d0c089596c573077c0ba2a0ed80d5241790cf6ce872aa6acad4968740f4c7a2c842e8e6cef6552a1d124dd934ae7", 0xa4, 0xffffffffffffff16}, {&(0x7f0000000500)="528c2786dd3cc87afe5d5544ab620f8e1b53fdbe6c193da84853a8963d48", 0x1e, 0xffffffff}], 0x200040, &(0x7f0000000600)={[{@case_sensitive_no={'case_sensitive=no', 0x3d, [0x31, 0x3f, 0x37, 0x37, 0x39]}, 0x2c}, {@fmask={'fmask', 0x3d, [0x36]}, 0x2c}, {@nls={'nls', 0x3d, 'iso8859-4'}, 0x2c}, {@disable_sparse_no={'disable_sparse=no', 0x3d, [0x7d, 0x37, 0x32, 0x32, 0x38, 0x0, 0x39, 0x35]}, 0x2c}, {@nls={'nls', 0x3d, 'cp862'}, 0x2c}, {@gid={'gid', 0x3d}, 0x2c}]}) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:20:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) write(r0, &(0x7f0000000040)="e395b56ba9fb52de85c6455e5e2294234ac12384afe50055aa5dcfc10ca68af5e6a28342dc834bbdcd1f59fb28be10a1e9c5d9ea82ba482c279da1a7a668386c2e7ff385a7779be251abb7654eb624ec9118e8b74360e409ad880de242a3b3e28c313cea3b19f714164c659d23e72c3e9b6f7d62c4de30cd6082254e5d2ac80bbbe947901bd0766b6ab1bd99222198b15aca9c4e6c703f83651a556e55d9fc89defb4556c4b66bd01f29d4e4238ff93bc52811bcdb72b64abce6eccf6622f8aa70bc84ed56334eb40cf944bf99449fe97d2dc9a7ec13ccd6a74c8c1ea380deaf51f56a1d81a4169bd25627f6d5bd04", 0x3fd) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:20:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:20:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x6000000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:20:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x7fffeff0}], 0x3fffffffffffe0d, 0x0) [ 1748.290939] validate_nla: 7 callbacks suppressed [ 1748.290948] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1748.310534] Invalid argument reading file caps for ./file0 [ 1748.327258] ntfs: (device loop7): parse_options(): The case_sensitive option requires a boolean argument. 08:20:57 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x3f00000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xeffdffff00000000}], 0x3fffffffffffe0d, 0x0) [ 1748.348211] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1748.353598] Invalid argument reading file caps for ./file0 08:20:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x0, 0x0, 0x0) 08:20:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)="2e2f66696c653006", &(0x7f0000000100), &(0x7f0000000300)) [ 1748.391291] REISERFS (device loop2): using ordered data mode [ 1748.397174] reiserfs: using flush barriers [ 1748.420055] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1748.422341] ntfs: (device loop7): parse_options(): The case_sensitive option requires a boolean argument. 08:20:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffff8, 0x40a040) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x2, {0x5, 0xc1f, 0xfffffffffffffffe, 0xcd66, 0xffff, 0x7ff}, 0x5, 0x5}, 0xe) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 08:20:57 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xfffff000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x8dffffff}], 0x3fffffffffffe0d, 0x0) [ 1748.455842] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1748.465691] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1748.517462] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1748.522930] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:20:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c74657200000000000000000000000000000000000100", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:20:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1748.589883] REISERFS (device loop2): using ordered data mode [ 1748.595802] reiserfs: using flush barriers [ 1748.603787] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1748.621654] Invalid argument reading file caps for ./file0 [ 1748.646572] Invalid argument reading file caps for ./file0 [ 1748.654253] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:20:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:20:58 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) gettid() r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="7b1db29bc35f46329166054fda9f88ad53afee7bce767008cf48441834c76337a266c95605e624e4b53b59c16eb0e30f6e2ebca1aa3dee787fe28c6737cb4f725b8ae88018581c466bf3b2af39c295006f88366b6d62a174b92a281b3840f9d73d78", 0x62, 0xfffffffffffffffa) keyctl$get_security(0x11, r0, &(0x7f0000000280)=""/11, 0xb) r1 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000440)=0xe8) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f00000002c0)='./control\x00', &(0x7f0000000300)='./file0\x00', 0x4000, r2, r3, 0x7fff, 0x100, 0x1000000) ptrace$getregset(0x4204, r1, 0x201, &(0x7f0000000140)={&(0x7f0000000100)=""/23, 0x17}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') prctl$getreaper(0x9, &(0x7f0000000000)) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='ramfs\x00', 0xffffffffffffff9c}, 0x10) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f00000005c0)={0x56, 0x31, 0x7fff, {0x20, 0x20}, {0xfffffffffffffffe, 0x3}, @rumble={0x7, 0x94}}) 08:20:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) eventfd(0x212a) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:20:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:20:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x4}], 0x3fffffffffffe0d, 0x0) 08:20:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x60, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:20:58 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x7}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:20:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c74657200000000000000000000000000000000000200", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1749.615986] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1749.621202] Invalid argument reading file caps for ./file0 [ 1749.635568] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1749.644079] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device 08:20:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x4000000000000}], 0x3fffffffffffe0d, 0x0) 08:20:58 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x2000000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1749.656209] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1749.668136] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 1749.685460] Invalid argument reading file caps for ./file0 [ 1749.706294] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:20:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)="2e2f66696c6530ff", &(0x7f0000000100), &(0x7f0000000300)) 08:20:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xff030000}], 0x3fffffffffffe0d, 0x0) 08:20:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffc30}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x80001) r3 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x6, 0xb8cbc8cb1e2ce8fe) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000540)={0x0, 0x3ff}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000005c0)={0x0, 0x1c, 0x0, 0x40, 0x7}, &(0x7f0000000600)=0x18) sendmsg$inet_sctp(r3, &(0x7f0000000740)={&(0x7f0000000280)=@in={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000500)=[{&(0x7f00000002c0)="a5989abf20cac75e95cef61df974f95048dc967ef94aef069b2374860cc4530f0a3e0d09d12ddc060c5dbfe0a0dcea82c51539140784bc318e109435370eb4a309949215fc1cc684414f03368ab372c176b21aec754eafbcf2c7a9408ce31ae7c9af36d6f12653c285defdcf77eae4f7f21eb7de17cea8e17b505f85a9b70053c5b0c8af1eda9f53d9cd1b9c7c21428e6c11c668377dd33174d18b7571a415c1c381db50d1435caaae4348bae0e04a9955ba0452584e831e64bbac6ee945c77060771f5f2b643941ba0d1311", 0xcc}, {&(0x7f00000003c0)="453b66d5a78c13cf9aaef01d4b23449b4a8b66a1e6835683fffe3504aef46564ab9a9808a61428d39874f0c93bf2d031f1b02d6ae7b0fb7551512007903278043b1f0d1d89a68c41b5a20d61dbca08180cbc0850e299374333c4a88edd435a79a8bf84f25a1ffa5784d65c43465dbebca9a02edd81571b40fceb7e4822ba4825837fdd47900f8030e989787501e6130a85e2ed43eecbb95a5020d6ae371f272baed58fb72cf55d1e3527a369398281bfaee095356c0e77ba29c2203c4476571f29cfbf609e287b6656c644547b5b58f4dc0ebc8920f21f4800de57c7073c41a561ccb3dad8", 0xe5}, {&(0x7f00000004c0)="aa4b0eddd9", 0x5}], 0x3, &(0x7f0000000640)=[@sndinfo={0x20, 0x84, 0x2, {0x4, 0x8000, 0x400, 0xcbd, r4}}, @dstaddrv6={0x20, 0x84, 0x8, @remote={0xfe, 0x80, [], 0xbb}}, @authinfo={0x18, 0x84, 0x6, {0x4}}, @init={0x18, 0x84, 0x0, {0x10000, 0x1ee, 0x0, 0x400}}, @sndinfo={0x20, 0x84, 0x2, {0xff, 0x208, 0x5, 0x1, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast=0xffffffff}, @authinfo={0x18, 0x84, 0x6, {0x80}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x6}}, @init={0x18, 0x84, 0x0, {0x8001, 0x8, 0x400, 0x41ca}}], 0xf0}, 0x20000044) r6 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x7, 0x10000) connect$vsock_stream(r6, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0xffffffffffffff7a) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f0000000780)=[@in6={0xa, 0x4e23, 0x101, @remote={0xfe, 0x80, [], 0xbb}, 0x21400000}, @in6={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x10}, 0x7}], 0x38) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) r7 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r7, 0x3, 0x1, 0x7, &(0x7f0000000080)=[0x0], 0x1}, 0x20) 08:20:58 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:20:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x2300000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1749.724364] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1749.732939] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1749.745098] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1749.757049] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 08:20:58 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xffffff7f00000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1749.823109] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1749.853377] REISERFS (device loop2): using ordered data mode [ 1749.859282] reiserfs: using flush barriers [ 1749.880675] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1749.893186] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1749.908531] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1749.956885] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1749.975313] REISERFS (device loop2): using ordered data mode [ 1749.981273] reiserfs: using flush barriers [ 1749.986415] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1749.995578] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x0, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)="2e2f66696c653002", &(0x7f0000000100), &(0x7f0000000300)) 08:21:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x0, 0x0, 0x0) timerfd_create(0x7, 0x80000) 08:21:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xeffdffff}], 0x3fffffffffffe0d, 0x0) 08:21:00 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:00 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') pipe2(&(0x7f00000008c0)={0xffffffffffffffff}, 0x80000) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = dup(0xffffffffffffff9c) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffff9c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz1\x00', 0x200002, 0x0) r5 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f00000005c0)={0x28, 0x0, 0xffffffff, @reserved=0x1}, 0x10, 0x800) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000600)='/dev/md0\x00', 0x0, 0x0) r7 = socket$bt_hidp(0x1f, 0x3, 0x6) r8 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0xfffffffffffff63e, 0x80000) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000680)) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00', 0x0, 0x8}, 0x10) r12 = syz_open_dev$sndseq(&(0x7f0000000740)='/dev/snd/seq\x00', 0x0, 0x30000) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000880)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000140)="367b50b3140a2a74090e07b7429416deef3c066b20577d727a6f1ed68aa909192a885902d27da209c2c3388e0c5668f133bd6be817d2293eb0d6b196c1925689c8f48d9ce4235c9ec802356e79b906ce0bff9ce2e51d9274bf2beadba63f728511b0bc479f0b679ac63d582e70bc0bd81b0e79e5ef8f11f81031fe9bae73fdbe05d1cd377916cadd15645b4d90", 0x8d}, {&(0x7f0000000200)="6284e314ab8f6d68793113497b0c0eeece7cab417ca49abb2504f6c60829220d3db79a7b6ab17f8689789f77c170ec53983232f05f36bda069e9e6a871aa2aaa2ca794d0b36b9dc72706dadde62840d9a9ac1221114655a6b6612a79bcb531ad2d4229e8a73a7360b0c7cc10625ae3bfc3e1fb1542908d5290a16c41e878004881929f5e1178e7572a5f2371624a223e", 0x90}, {&(0x7f00000002c0)="e35f7e43e2f1a3f8f1efd734a1e3fc22776f67b34b6546650dc029b86fd286a4ce80cb2e4a64904400b1511e6ee5057844c3040dedf2a4e2e037fdd1b05b6c9762048207c9d2cece81999bbeb5aea142b35bfa3518", 0x55}, {&(0x7f0000000340)="262d74237ee21796c09b27d20236fb04abc06bc031afe386f5713f30d9edd0f406309c9b4667a508d3c01c84f49bb98418928d04c003b4af2571a97bbf60cdae96a1153b309add1b1d7e", 0x4a}, {&(0x7f00000003c0)="5423b27cbf984f8e68ea46c357db90b32c5565eb878e2ebd59757145611841c5333799bd263aaec42516890613ae97cb0dd2fc678a5cdd7e89583b51d389e1afeb759ba1fea1dc3081702c650bd60ea9e7d7a4a75d8904a22db759bb0cb74abf29e174c5a2a4da5fa9dbe06ce64a1f270a1932949ce56cfc6ae27585facbb1", 0x7f}, {&(0x7f0000000440)="b7c09ef42abd217f89652de11e5f9ac3250db973d51a9bd2abfc1c81c8f7d70f3761fbb2ea987a92e88f4aa89ece25da853b4d3dec582444c8cfd92a9bb62e78d8214e0e5fbb817ae6d44a532b833fa52c75acdb5d562c538739ab7a830d2353358c98f73b9e15", 0x67}], 0x6, &(0x7f0000000800)=[@rights={0x20, 0x1, 0x1, [r2, r3, r4]}, @rights={0x18, 0x1, 0x1, [r5]}, @rights={0x30, 0x1, 0x1, [r6, r7, r8, r9, r10, r11, r12, r13]}], 0x68, 0x80}, 0x0) 08:21:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x4f020000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000000000100", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1750.945581] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:21:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x2}], 0x3fffffffffffe0d, 0x0) 08:21:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:00 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x60000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) clone(0x10000000, &(0x7f0000000040)="6950c39bb96ce98d60f1ff4977c041760b9fd973af1ea7e9a7f50e3d0ca6afb8031a6d616f9d9f8408628b775ffff64c0b8782570d15630d85211c23525ac1d4fc91062c192072ac85990c3b0145acb6adbcf5350ff1766d2715e147945b23013d784534d101e4730ede78dbbc8a57aca27157ee317d9ed7881fd953a13cc9659682a9e999eab67e3ffe47a21e92f28fea9de033389b1268c963", &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000240)="1df92b496d087a208e8fbd8c39bfab6ebbbb55a8108185cbc00895090c7051782665b48f1f6a00f56fbaa1098ba179f461f6cb2fcc630d172e9e1194ada397aea32ff090eedba1de212ebfce321ce2a8df0de81881103a255d2a05b8988f54a7896b004a878c3173e9a9ab9f28b55e700244456c60aea43ef71260c69b1d7b1f3b960841556367e0aff1c409b55bcfe6f91150fac7e0f33b80429fcca0cc77bac9") bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x80000) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) [ 1750.992201] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1751.017232] REISERFS (device loop2): using ordered data mode [ 1751.023127] reiserfs: using flush barriers 08:21:00 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') socket$bt_bnep(0x1f, 0x3, 0x4) 08:21:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xff03000000000000}], 0x3fffffffffffe0d, 0x0) [ 1751.056615] Invalid argument reading file caps for ./file0 [ 1751.059487] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1751.092598] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1751.096199] Invalid argument reading file caps for ./file0 [ 1751.118270] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xf0ff7f00000000}], 0x3fffffffffffe0d, 0x0) [ 1751.176507] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1751.238293] Invalid argument reading file caps for ./file0 [ 1751.256356] REISERFS (device loop2): using ordered data mode [ 1751.262295] reiserfs: using flush barriers [ 1751.267694] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1751.280567] Invalid argument reading file caps for ./file0 [ 1751.288716] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x0, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:01 executing program 7: open(&(0x7f00000000c0)='./file0\x00', 0x10000, 0x1de) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:01 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x3f00}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xc0, 0x800) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000080)=0xe16) 08:21:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xf0ffffff7f0000}], 0x3fffffffffffe0d, 0x0) 08:21:01 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xe4030000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x8dffffff00000000}], 0x3fffffffffffe0d, 0x0) [ 1752.318739] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1752.331737] Invalid argument reading file caps for ./file0 [ 1752.338961] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal 08:21:01 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file1\x00', 0x800, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x80202, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_dev$mice(&(0x7f0000002fc0)='/dev/input/mice\x00', 0x0, 0x200) r6 = socket$netlink(0x10, 0x3, 0x8) r7 = eventfd(0x4) r8 = syz_open_dev$usbmon(&(0x7f0000003000)='/dev/usbmon#\x00', 0x1, 0x101000) r9 = socket$pptp(0x18, 0x1, 0x2) r10 = socket$vsock_dgram(0x28, 0x2, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000003040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000031c0)={0x3, 0x7, &(0x7f0000003080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff80000000}, [@exit={0x95}, @call={0x85, 0x0, 0x0, 0x12}], {0x95}}, &(0x7f00000030c0)='GPL\x00', 0x1, 0xbc, &(0x7f0000003100)=""/188, 0x41100, 0x1, [], 0x0, 0xf}, 0x48) r13 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000003240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000003280)={0x0, 0xffffffffffffffff}) r15 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000003300)={&(0x7f00000032c0)='./control\x00', 0x0, 0x10}, 0x10) r16 = eventfd2(0x4, 0x0) r17 = open(&(0x7f0000003340)='./file0\x00', 0x2040, 0x1b2) r18 = syz_open_dev$dspn(&(0x7f0000003380)='/dev/dsp#\x00', 0x4, 0x80000) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000003680)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000036c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f00000037c0)=0xe8) getgroups(0x2, &(0x7f0000003800)=[0xee01, 0xee01]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003840)={0x0}, &(0x7f0000003880)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000038c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f00000039c0)=0xe8) r24 = getegid() r25 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x800) r26 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003a00)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000003b00)=0xe8) stat(&(0x7f0000003b40)='./control\x00', &(0x7f0000003b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = openat$ion(0xffffffffffffff9c, &(0x7f0000003c00)='/dev/ion\x00', 0x0, 0x0) r30 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) r31 = syz_open_dev$loop(&(0x7f0000003c40)='/dev/loop#\x00', 0x400, 0x200) r32 = creat(&(0x7f0000003c80)='./file1\x00', 0x1) r33 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r34 = syz_fuse_mount(&(0x7f0000003cc0)='./control\x00', 0x8000, 0xee00, 0xffffffffffffffff, 0x1, 0x10) r35 = syz_open_dev$sndseq(&(0x7f0000003d00)='/dev/snd/seq\x00', 0x0, 0x80) r36 = socket$bt_hidp(0x1f, 0x3, 0x6) r37 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003fc0)={0x0, 0x7, 0x8}, 0xc) r38 = socket$rds(0x15, 0x5, 0x0) r39 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000004000)='/dev/snapshot\x00', 0x101000, 0x0) r40 = openat$zero(0xffffffffffffff9c, &(0x7f0000004040)='/dev/zero\x00', 0x22080, 0x0) r41 = socket$can_raw(0x1d, 0x3, 0x1) r42 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r43 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004080)='/proc/self/net/pfkey\x00', 0x400201, 0x0) r44 = socket$inet6_udplite(0xa, 0x2, 0x88) r45 = syz_open_dev$midi(&(0x7f00000040c0)='/dev/midi#\x00', 0xcc, 0x640) r46 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000004100)='/dev/vga_arbiter\x00', 0x80, 0x0) r47 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000004140)={0x0, 0x0}) r49 = getuid() lstat(&(0x7f0000004180)='./control\x00', &(0x7f00000041c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r51 = fcntl$getown(0xffffffffffffff9c, 0x9) stat(&(0x7f0000005800)='./control/file0\x00', &(0x7f0000005840)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000058c0)='./control\x00', &(0x7f0000005900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000005980)=0x0) lstat(&(0x7f00000059c0)='./file0/file0\x00', &(0x7f0000005a00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000005a80)={0x0, 0x0, 0x0}, &(0x7f0000005ac0)=0xc) r57 = socket$can_raw(0x1d, 0x3, 0x1) r58 = openat$ppp(0xffffffffffffff9c, &(0x7f0000005bc0)='/dev/ppp\x00', 0x81, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000005c00)={0xffffffffffffffff}) r60 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000007000)='/dev/hwrng\x00', 0x4101, 0x0) r61 = syz_open_dev$rtc(&(0x7f0000007040)='/dev/rtc#\x00', 0x69, 0x2000) r62 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001e00)="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", 0x2, 0x0) r63 = openat$cgroup(0xffffffffffffffff, &(0x7f00000070c0)='syz0\x00', 0x200002, 0x0) socketpair$inet(0x2, 0x0, 0x6, &(0x7f0000007100)={0xffffffffffffffff}) r65 = syz_open_dev$rtc(&(0x7f0000007140)='/dev/rtc#\x00', 0x7, 0x40002) r66 = socket$inet6(0xa, 0x7, 0x1) r67 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000007180)={0x0, 0x1f, 0x10}, 0xc) r68 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000071c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000072c0)=0xe8) lstat(&(0x7f0000007300)='./file0\x00', &(0x7f0000007340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r71 = timerfd_create(0x5, 0x80000) r72 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r73 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000073c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x800) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000007400)={0xffffffffffffffff, 0xffffffffffffffff}) r75 = bpf$MAP_CREATE(0x0, &(0x7f0000007440)={0x3, 0x10001, 0x3ff, 0x72f, 0x2, 0xffffffffffffff9c, 0x83}, 0x2c) r76 = getpid() fstat(0xffffffffffffff9c, &(0x7f0000007e80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000007f00), &(0x7f0000007f40)=0x0, &(0x7f0000007f80)) r79 = syz_fuse_mount(&(0x7f0000007fc0)='./file0\x00', 0xc000, 0xee00, 0xee01, 0x1, 0x2004) r80 = socket$kcm(0x29, 0x7, 0x0) r81 = syz_open_dev$admmidi(&(0x7f00000097c0)='/dev/admmidi#\x00', 0x5, 0x101000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000009840)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000009940)=0xe8) r83 = getgid() r84 = socket$rds(0x15, 0x5, 0x0) r85 = socket$netlink(0x10, 0x3, 0xf) r86 = syz_open_dev$sndctrl(&(0x7f0000009980)='/dev/snd/controlC#\x00', 0x1, 0x20080) sendmmsg$unix(r0, &(0x7f0000009b80)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000180)="bcdfda6fbe6662c01f244de39cd07ae42e081d1208cb29343f2dc48dc527c5f1509a026979de1e875bcf8874f04c6c7919d4f7b28a09bcb9ac8dae759b398db1ef3d871b1146da6f792e3970c6b1b9cd140df2aacb7455ddfb499e2ce9f2d5ca7abbdcef61127121c160124f680fd332945269665d0b6ac884187d66ade5ec9ebcd456edf799ea38abeb7d2227ccf2", 0x8f}, {&(0x7f0000000240)="45fbb86dec1fc85d5d7477be87c20a775bcfeb9c34788ea2728c95a07eb3b37223cf47b6e1eebfac9004cb376398603b28b0629acc73c81cbbc454243d1d451992a19decf5ae2fb54f44b0192989983c15d36938781859f09b942c7b6969e34190935e625d68662948350f8931a5581c37a048c8ccbd13392a57ea4af5d63946079e0351332c0465f984f6bf7d3d612f4d2f272b3a60c51aab2a2e6f3badbfbd02e86a21397d13b119f008fd567a4d97796ebad797c2", 0xb6}, {&(0x7f0000000300)="c729802097560f7ae715975372418c5912a8cb5855fb626be232cc2f07c192ca536ee3f4b8ccff6630e955c783607f807de28d353d59265e17920e92d2b74625da45d1ede6916722caf8aa228332e1744901d26f5d7dfa1b59479c3e7d65cfcbcb91b9aa464d22ec31a4561297c7647d72f884d21376de4ad64adeacd3a59c7ce18e0731e0af2e864e327a59cc47", 0x8e}, {&(0x7f00000003c0)="f77bea3efb3347bcdd63d4399dc07f9f6c0a17c4fe2f3bed68513a33307976aa55a235c3115d56323424c2d16171a9dc8b9553e492913d54527d06d0095a4a1934d923c32ef62716b0bcfbf459aecc85f1fd2479450bbb698bb2abd8face1edbbdcd58477ef35ca230eeaa3189c1e8183f32f5484a9ca244f86996d08d47e8e44b5ac59b4d2612ef5457d4fdb53361b1a6f5459cd3392a6a88f53a98593b00bf8ee0330ab9aa1c99699a", 0xaa}, {&(0x7f0000000480)="e60bbc4e09f1d3d9a2b673fb56ca1c184f8b63d3d450e00a7b9781a5aae509f0fdf2ab10aeb9c883292b92080e031211935b60", 0x33}, {&(0x7f00000004c0)="f77aab7f11c7ddc920066984b989c590c26193a5450a30b43ca8e9179c29b5fa473bec1e7f6b02dc3b29134405f2ae2819a2b631a7e98cb795d1c059651edd13e3c89e8708a797bc53ed6eabbe1be937eb43b377c5cf7a017cdaa3c0201e39e157ccb77df2cc6604b517", 0x6a}, {&(0x7f0000000540)="d27606dd89fd61e17410b9b84ea9f0a389641ccaa2174d03dd47d13cf5ea24f154bfba6fe949c2b16134ed358e500899f0eb304e4ebb26eda2b8dae54132628ea181133b", 0x44}, {&(0x7f00000005c0)="ba72876d198e57a80729ba985b359db4c2d934697799b02075f81e56ace9bd4f6fb879671e82d3bb9cb0f9bcd63f12ef2953ef4eec6910a2b4db7f192bfc557178608b1169ba41387b328a4cbdb979121d7f8b96753ada3319d22625b4874dec32777f77f8c61ee78aca043a06a71df79fedcca422c3c3cf7aa15dc204facb35217e85a235fa865ead4626793cb0fb8900342cc243d354d44e262931e96ecc8e0feba9f5d8", 0xa5}], 0x8, &(0x7f00000007c0)=[@rights={0x20, 0x1, 0x1, [r1, r2, r3]}], 0x20, 0x800}, {&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000000880)="1d8c8846b12228d126e166157c3fcbaf2276281a9d67ff145da4ad5b1f07946911f860b27a43cd77c5a1334db82af60b57ec123cbcd8bbb6ec5ff9d4b19a9d1ed6894c02b6f63f89585917facd959df42a45891b4417f913794204ce62141b970c2d04455e9811fc09345a39c5f6344656ffe12ffcc4646585c1f0bf9f737a66c08e3feeaf933bf2b3fe16e557aaf61f6a75738c55d2e6b494bb58a6dd9418e1922951ce95865344f87af6995560c7faeddfdc1f0605309654dad6b1b9002a4c1b04765ba0f23627f6787eb22bc734d046e66568a987429be1e8780d20b387bef8437ceb3ebfd6cb50434e629b", 0xed}, {&(0x7f0000000980)="c5e26dca404a7211974702d5a72dd2ae5456c29253e90cb6a588257ffaa07fb4e883ef4de2accfff3bb5ef80ed1e24d687030fe5d4d9b9503600a0582420ee8196e5ec9c20d2997caece9258b0408490fbc16fbf560e33df993feac1da48c253556d807aef8b1b13092b6fa71ad81566dae915697a6f03d268fdc304b52f970251265c369e35", 0x86}, {&(0x7f0000000a40)="5f4ac45a47db7ed1198888626fd17dd7a09b2b7c63460c8d08bd689668a847ee719068c1f01ac02190d08aea6cabac7ed071e42a101f44b29bb44ec501c7525d9256e7a44a89a34c310b8f93b89f1f302debc652363ccb69e48e5480a8e5ecb0efa10996fe3ec23c6fab7a00378fcf3bcae8ce1bf08d98ab4ddce0ce46ef78c57ee848e23b2e40584988b2e86b9d0c760b627c24542ccf07a9dbb56fd979634966a01125b42663c2883c583d740bdeb86e0843fe6c9713fc139a6a951be5154732f2bdf6827a3194", 0xc8}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000001b40)="06ddc12e4942dfddfccf16bfed8fc0b896fd8a93095f5d41d47368cab544cd61d4cafcbe2060d233c0a0731c47e12ecaee3c9285f42083f419f5aeb72946f6d2b22ab32ee7a0bade6c4293e36a98b38898b9882aaa346c777e5dd20de2b5c2", 0x5f}, {&(0x7f0000001bc0)="dca0b760f67950e35f19bc76403e1a22a60c9e1d6e922b20dfa8", 0x1a}], 0x6, &(0x7f00000033c0)=[@rights={0x38, 0x1, 0x1, [r4, r5, r6, r7, r8, r9, r10, r11, r12, r13]}, @rights={0x28, 0x1, 0x1, [r14, r15, r16, r17, r18]}], 0x60, 0x4008000}, {&(0x7f0000003440)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003640)=[{&(0x7f00000034c0)="6e0c3c812ecab43d39ab32b8a57bceaee9f7e041b0d22d233917b6d3b7c9c07efc3924baa172d10cf51f88703001e43a858827f7a40694ee6f15ce237a009e6ad8cc4f9134528fe12029075bf6ee78a34b309d9194d99e3b297023fb963c2571c0ae6cb6e58afab444feb729809c15459f76f9c500048c705a98022f20e52d0a7b725106bceea5ddabdfca4172cd48f660428926594b756959a06450a573fe19d79c8aa9", 0xa4}, {&(0x7f0000003580)="fe48c36394ba76e77b9d94764166fbf30628eca9cd4981195cf030358e654428b23db248d2bef6f140cdb5d5fddb396296e1d514f3e1ef7c3c418afa157abc7ef35208b21e01d951bd83f6e5d72ba1f63e84c553af91ddbced3d78ff4cc677a862b20219d1d9ee6ad22a188b531eb0f9b8f1d0be9f523b9994c35da0212737838458d667fe578e95360211dfa4bc6e2a0b8a9520c9bcdca77f410d926addb96021708e2776c49dcae3fe84954390d04e7436edbf4676ee220e574c5efe70", 0xbe}], 0x2, &(0x7f0000003d40)=[@cred={0x20, 0x1, 0x2, r19, r20, r21}, @cred={0x20, 0x1, 0x2, r22, r23, r24}, @rights={0x18, 0x1, 0x1, [r25]}, @cred={0x20, 0x1, 0x2, r26, r27, r28}, @rights={0x30, 0x1, 0x1, [r29, r30, r31, r32, r33, r34, r35, r36]}], 0xa8, 0x46bbf6a7eb4066cb}, {&(0x7f0000003e00)=@file={0x1, './control\x00'}, 0x6e, &(0x7f0000003f80)=[{&(0x7f0000003e80)="adc9082c9660721841755cecacc0e265f565cb30", 0x14}, {&(0x7f0000003ec0)="44d5a7b7b5d78f3bb26ca1677c220643add7266f520ac116715a848bade11f77ecf1bcd0f74f2d9faf434a1c64cb5580c8c98ae853201befad6a8c265fd45f91e30720b6ff89fb70f46281a1f43a73b6f157e18fb52ddb9394e486aba3994f0d674ea3ebc4096898f8876c68ccfa678a3621f8c930e781d691a2906291772a39a3767d137b6e235e69cbd15eae4aa38be9055400e7239cfd24a21f46b92fe3502b", 0xa1}], 0x2, &(0x7f0000004240)=[@rights={0x18, 0x1, 0x1, [r37]}, @rights={0x20, 0x1, 0x1, [r38, r39, r40, r41]}, @rights={0x18, 0x1, 0x1, [r42, r43]}, @rights={0x20, 0x1, 0x1, [r44, r45, r46, r47]}, @cred={0x20, 0x1, 0x2, r48, r49, r50}], 0x90}, {&(0x7f0000004300)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000005780)=[{&(0x7f0000004380)="8172b38686802e987155d732c7a3f2ccc9ac0f5d008cfa33c4d85ed77616bb809e1b6d8a8762c492f3d92a5483f22f1bb13853bc3bdf144a706b63e258bc9962e0c5fc895dfb382308d8b6f0b22007790b6754a178dfbf65f37991ab0d4639b22a30761ff07de6f4be7f4c1c", 0x6c}, {&(0x7f0000004400)="0341c1facd0ee1b58ce9832ef3ee258f8e6b9f437c74774bd09d6eeae3191d67455a5405bf09b0eee34b95bf3ef96bbc6f564dd7cbb468640670c8f921e8dbd55f964e18ad97472ec561846993e84746908a84549e19560b6aff4fef75127c78e7d0773a58334c85b29ed0a0689742cf697b2bef887807bfb6e14057f5f62680a5693ea178093aaa0ce2ef349bee2351a520a823e31b739113b91e06ae11c969ee1cfcfe6d089cb5abd8bfb26985fcd0d0882d3cc451d35c79a7f3a73d533c41468221e2f015423c3954cea645ccbb0014365e5e0f7a2b8dead561e2c6e76e069eb9daccb7b85a554a66c3b71b010c17ec5cfad330de8a", 0xf7}, {&(0x7f0000004500)="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", 0xff}, {&(0x7f0000004600)="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", 0x1000}, {&(0x7f0000005600)="8c193105c97773744e3f7833a93c782ec529d0193f2410d10b3db350ef8ad6645280a78be5a33db2738cb2668ebe0fd543b748b6f3e5a2538de7c5be37ddb46dd57b9caab4241ef7c302f5bd60f08529393975b84f3c2b8c76c74b108e3ba9439233551b16135c3dfe04", 0x6a}, {&(0x7f0000005680)="6ee9e77ce8c512dc1d18e35a5ef6c9ab17c53569b656b8773eac893e86aa1d7440105bbd4f3be9b97ab606e1c645b7a9302349fe32f206721dd34b713978f65b9a8ed40cc4bf5414e15409a570cfc84a245309d692a6c6dce558ca11", 0x5c}, {&(0x7f0000005700)="57d44ecef4466ef3383bbd42c3608d0a03f689ed6dd2da29fbca84b9eb0659631340560115ea9dfc20153996ff9f56337c71953a7a8071ca1e2717065085d05663f521cbbaa1fb19cca324c4cfece6878d00d67df16c6e23af53423c303387e84d1a", 0x62}], 0x7, &(0x7f0000005c40)=[@cred={0x20, 0x1, 0x2, r51, r52, r53}, @cred={0x20, 0x1, 0x2, r54, r55, r56}, @rights={0x20, 0x1, 0x1, [r57, r58, r59]}], 0x60, 0x44045}, {&(0x7f0000005cc0)=@file={0x0, './control\x00'}, 0x6e, &(0x7f0000006f80)=[{&(0x7f0000005d40)="70627d9f96e4c06da4e010a465d36840d117559d07cdf9458754f7b1bdede4e69b8b14", 0x23}, {&(0x7f0000005d80)="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", 0x1000}, {&(0x7f0000006d80)}, {&(0x7f0000006dc0)="1f44e9689645068474ff504a62ca2c3d597f91c2b5350ddf7f509c597f2d51314ad5817a9aa24017f639e70f408fd7c6a0985d6d4b4e33d9d0505fadaa7bdeece9528e1aa6d1206711b8acf930e12e3a997bb98cc760705f1290e225f261a2861eab547e33c9d0be010fd86920afd0b95567ad91e92c50a86f62a979dbc218905b", 0x81}, {&(0x7f0000006e80)="d9cdf9738a56ec2b3d9ee71ec326916a400241b04aacc98428736aa98bdd5607bcf4d105f1ffeff324e85021d5882e120fc082e054ef4a7f6bd4d0c22beaa9e34e4f0ad38804f1e5be25a4fd5f43012024a8e89ffd97e024da0b3665e84be702393fd9db76d9bcde1d1f0b54cfcd2b21444b611b48bad4dec27cf055cfc750c436466d7a96fdc8d27319d8361dbb8f066932396213adf7a0916dd77e138fab93544097c6894193340824e61f436349848cedf99ee1261f2ca8c8efbf885f725bd8a6e6478b0538282abd3de6ee1d629a", 0xd0}], 0x5, &(0x7f0000007480)=[@rights={0x28, 0x1, 0x1, [r60, r61, r62, r63, r64]}, @rights={0x20, 0x1, 0x1, [r65, r66, r67]}, @cred={0x20, 0x1, 0x2, r68, r69, r70}, @rights={0x28, 0x1, 0x1, [r71, r72, r73, r74, r75]}], 0x90, 0x40040}, {&(0x7f0000007540)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000007bc0)=[{&(0x7f00000075c0)="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", 0xfb}, {&(0x7f00000076c0)="5c5f1aa57135d2213fb9924edcb2ac9b94a2df4f6e06b07efc85893c4af1e532a10eb76755f74fb2b890f0b87e8a42732463f5c4df7a963871fd6a51029418086a128e2d7980f35e1b4e5df502fa7596ddc9060e6cd1dc160f64b2f0123e0b1770f3a2e32ac64f5384241d528e8036cb751056614d5faa1b33c028548ce947c13c637f21c7b86fdc79b078acb84b29ff1e85035e212c02002cce6eabf632242d10eeb886abc2272aec167a91143e79d56e207646179c645445128cfac2231ba821566bdd409d9edea6c2a24fe4bd86e44bff06fad9c0e848450f5698f5ded10a113681ba", 0xe4}, {&(0x7f00000077c0)}, {&(0x7f0000007800)="3dee2e9a225674876f403fd15b15833352941070c420a8ff6cb24f5c785ca1754f53957cceca954c8c556ac55cc414a1e08402a87161498a438f0519246173733139c1e83315f541e6f25a1a2d9da422848882c9419bac586c280d084ccd448c7b58b755cec2166bedaa9c781898866c178eb337e5bf71f96ad8683f92c989173e3066e801661d9ede8378d2e218479ad6c20caacc2e3180e803d115678067764c22af0e75f4c3ec78ebc97069927f7da2a729318e1a1fcd200cae71f1b2ae79b97eff8697e1fb4fe134901e63a36fa562f818f590b789ccefe97fb88d99273b19ed35eee5307a457354d2ef010b1de27d", 0xf1}, {&(0x7f0000007900)="b52d431b35ab61643000bc3dc6b6fa53a8a3b059f5235a83f5d132e8c0caa1b0816f89c613a95829df78908391c572a0895bd1f1b122bda327427f182b64d36ad77adf61d2ae9ff8014e691eaf6470ce3dbe84d904503cac3dda2767f0f767565236745e66726b06d0", 0x69}, {&(0x7f0000007980)="c99f45602bfea6bc9d8c94092a175fd6da322aa6df6ed62ba673cb074f0dadebbac625a9dc8fea925b069c4928d6454248869cc86db1d9e798bfad95eacdc932caff2ac67a8a340fa255e3ddc7b190feb8d973b773b1a38efd2dff061943f15cf19acb009d2b2b04b0fd96271a1b42cec9bede6c6e12c5a3f86b428317bae4b3f7f3c97f4ba776c783fedc454acd1837b55afb4142c2d82df2b6a8f2", 0x9c}, {&(0x7f0000007a40)="a871e79692f59e220056433abbaec0865c03bd6a9525a649dbc8de6ae4dbe02eb8f85cd5d64532c5c0e95f3533209e407cdce4c9a3526d62ad777913088e9ae3c4e15ebfed06224e9401c4add2b499d2c137b163bebb09c41b8f8feb3bd1f69ff75319a5df250279a8aafccea6b23c62e5ecd01c3455d0ef1e4fbb093fe366a274004c2a86c023ad386c7833c936cdabd2c18c9a4a28514ef033", 0x9a}, {&(0x7f0000007b00)="96a1624d37b9b67abf5eb1a1c6cf287eb107b0186a6d544e87ad8fbb25e1680e7ef0e6147ed58a34322b0c4274bafaead89b7e32db77c908287e3883eb9dfd1ad5fe66ade5cce508ee44546f78e241d6efba56fad22c4dcdb5d62918d5a7476b01ae5bb24d7fad017dab50b8b79b196aa27263df2c27ee893ebc272c3c202463466a20b2390b7c77e895ab3e2ad717c09e74fa44d2279dbecdef3bc37c49b5", 0x9f}], 0x8, 0x0, 0x0, 0x40000}, {&(0x7f0000007c40)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000007e40)=[{&(0x7f0000007cc0)="67da7d9ceee1c3dbb057bb4f92b0376f0e37e59a8efffd685e1164ac757584b246bec7c8d2e013e34690a771026fbea626d092b5f2697d968fd4df2cc10f00dec7e30aa9228c2cb0fef0979e8d9a3e26d2c1371b15f070f10a186510d3ca386ddb42df3d749faaade116b0e81625359beab8d819b5340d99afb3ab3678c36efc17a90845eb5907b5da119ae36e1a2dc5f227a92c1d953defb1050e221546a39a63fed4acf02d5382d05cf52e5711a2ef6cd9881f2c9d2b789430615e2778fd2a48c95fecb0065821b9f15df346b5c91971bbb5543b1ec2b98adbe75231ed1dba8b6185638002c95be356a770e1", 0xed}, {&(0x7f0000007dc0)="5a44b62edff8c91a673e1896b18aff4792946981f1638ffd1440f89b188085de65e0dd74250dd57856d14e79bca5d5eaf31ecfbd429d4c69928d055b407453df688e27", 0x43}], 0x2, &(0x7f00000099c0)=[@cred={0x20, 0x1, 0x2, r76, r77, r78}, @rights={0x18, 0x1, 0x1, [r79, r80]}, @rights={0x18, 0x1, 0x1, [r81]}, @cred={0x20, 0x1, 0x2, 0x0, r82, r83}, @rights={0x20, 0x1, 0x1, [r84, r85, r86]}], 0x90, 0x800}, {&(0x7f0000009a80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000009b40)=[{&(0x7f0000009b00)="68306c58d16b4940ef1bce7110917bbf91b052b399f080d743bca14dfc5fb612f87bb6dcc939315d3f81f64d1ac35228384386178c147ddd886cbfa65fee", 0x3e}], 0x1, 0x0, 0x0, 0x80}], 0x9, 0x1) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1752.368370] REISERFS (device loop2): using ordered data mode [ 1752.374266] reiserfs: using flush barriers [ 1752.384434] Invalid argument reading file caps for ./file0 08:21:01 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xffffff9e}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:01 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1752.418866] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1752.448531] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x40000}], 0x3fffffffffffe0d, 0x0) 08:21:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x82) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@generic={0x0, 0x4, 0xffffffff80000001}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) [ 1752.471203] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1752.485085] Invalid argument reading file caps for ./file0 08:21:01 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x6000000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xc000002000000000}], 0x3fffffffffffe0d, 0x0) [ 1752.518285] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1752.540742] Invalid argument reading file caps for ./file0 [ 1752.584165] REISERFS (device loop2): using ordered data mode [ 1752.590053] reiserfs: using flush barriers [ 1752.628780] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1752.646554] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x0, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x808410, &(0x7f0000000340)=ANY=[]) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r2, &(0x7f00000001c0)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000280)='./file0/file0\x00') accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f00000002c0)=@ipx, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/250, 0xfa}, {&(0x7f0000000200)}, {&(0x7f00000004c0)=""/164, 0xa4}, {&(0x7f0000000340)=""/3, 0x3}, {&(0x7f0000000580)=""/13, 0xd}, {&(0x7f0000003040)=""/6, 0x6}, {&(0x7f0000000600)=""/132, 0x84}, {&(0x7f00000006c0)=""/188, 0xbc}], 0x8, &(0x7f0000000800)=""/44, 0x2c, 0x7fff}, 0x2}, {{&(0x7f0000000840)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000002bc0)=[{&(0x7f00000008c0)=""/140, 0x8c}, {&(0x7f0000000980)=""/213, 0xd5}, {&(0x7f0000000a80)=""/71, 0x47}, {&(0x7f0000000b00)=""/48, 0x30}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/47, 0x2f}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/22, 0x16}], 0x8, &(0x7f0000002c40)=""/244, 0xf4, 0x2}, 0x3}, {{&(0x7f0000002d40)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002dc0)=""/68, 0x44}], 0x1, &(0x7f0000002e80)=""/220, 0xdc, 0x400}, 0x40}], 0x3, 0x0, 0x0) 08:21:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:02 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xf0ffffff}], 0x3fffffffffffe0d, 0x0) 08:21:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x3c2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:02 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000000c0)="4aea2e16a7c7cadf250402a36f63e7bcb89c5235a5d58da32420") chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=@random={'system.', ']@]}#vmnet0systembdevposix_acl_access\x00'}, &(0x7f00000001c0)=""/213, 0xd5) mkdir(&(0x7f0000000100)='./file1\x00', 0x34) 08:21:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c74657200000000000000000000ffffffffffffffe000", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1753.681326] validate_nla: 1 callbacks suppressed [ 1753.681336] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1753.707252] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1753.708807] Invalid argument reading file caps for ./file0 08:21:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xf0ff7f}], 0x3fffffffffffe0d, 0x0) 08:21:02 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x20000, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x2) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x9) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="e2f07e9d070f547f10a0ee3338a71e6851291f64fde6fa", 0x17, 0x3}], 0x1000000, &(0x7f0000000240)={[{@hide='hide', 0x2c}]}) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1753.715818] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1753.733554] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1753.745483] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 1753.766218] Invalid argument reading file caps for ./file0 08:21:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xff03}], 0x3fffffffffffe0d, 0x0) 08:21:02 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x7a000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0xffffffffffffffeb) socketpair(0x5, 0x80007, 0x3e0000000000, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000080)=0x7, 0x4) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f00000000c0)=0xe) r3 = accept4$alg(r2, 0x0, 0x0, 0x80800) recvmmsg(r3, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xfffffdef}], 0x3fffffffffffe0d, 0x0) [ 1753.875612] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1753.884934] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1753.886394] Invalid argument reading file caps for ./file0 [ 1753.893874] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1753.911578] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition 08:21:03 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x3f000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1753.911594] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 1753.942407] Invalid argument reading file caps for ./file0 [ 1753.982299] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1754.039993] ISOFS: Unable to identify CD-ROM format. 08:21:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x328, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)="2e2f66696c6530ff", &(0x7f0000000100), &(0x7f0000000300)) 08:21:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xffffff7f00000000}], 0x3fffffffffffe0d, 0x0) 08:21:04 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x300}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:04 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x4000000000000, 0x800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f00000000c0)='224.20.20.32\x00', &(0x7f0000000100)='./control/file0\x00', &(0x7f0000000140)='9p\x00', 0x1000000, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d003a317a2c7266646e6f3d7833367f782c6163636573733d616e792c6c6f6f73652c6c6f6f73652c63616368653d667363616368652c00000000000000000000000000000000"]) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0xc, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c74657200000000000000000000e0ffffff00", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1755.065292] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1755.094353] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1755.102862] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device 08:21:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0`', &(0x7f0000000100), &(0x7f0000000300)) 08:21:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x7b0020}], 0x3fffffffffffe0d, 0x0) 08:21:04 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000640)='\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x7, 0x20002) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x90}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000540)={r1, 0x0, 0x8, 0x5}, &(0x7f0000000580)=0x10) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000140)="b3a0c349b550e1efbc497d33b5c04959f2d9c86f7465ababec5744deaa2ee83dd572aea82686955a8b362d85476751923389ee6b0dca48c1492135fd4814f8cabe5cc8283397b93d55d8b9a4b7e2782652b5a95171b47609f83b57b8b665f824f165b943da0f3f39e7c86d34476ef1bdea349265e7cfa516decd54a1", 0x7c, 0x9}, {&(0x7f00000001c0)="448d23f15c0a9898acc0acab6b4b93a55c25c1c593f154831014cacb9655979a2d8af0721da24f2be61db96cbed471b27072440565a58c09c0a9f36833d85edb9e21ccc4a811867694f669ee82fe8bd81407138b63e75f0fb023214fd5d0263470fc68a276d3efca78019795a5769ce9412936ddde3e2febab36e08a629b2c69ad4475c864439f566e8cf618c759812281733d249361ce7a38eb1710644f363f35181071f42aa24311f6cc", 0xab, 0x1ff}, {&(0x7f0000000280)="da257de6d9645c3508f49ae0b086a2f58ccd2956a715c94b3aae1e387648c75008a722de7b65f6d230be83425d5088ea8810e22669dc12b971bc5d374d1fb1cc14e1418b84a3", 0x46, 0x2}, {&(0x7f0000000300)="2f79ce0de79caa471b68594724ea1d3bf9fda82be53b658d9528f41e3796509a80cc630e2d97abd44402ad1cda201565388861c2989086f4784b4a1a9f66ad816280ab4deff1a35c2e569212f63949b7cdcc9b6a7050a3046a8307a28981879457b5829f50cd471ca805b2872c7a5379b91d6566a8b5142014c4d40981745d9b618a4c0918d6065dd6e6fbf4123f6e90298c16062e1bcf6f30", 0x99}], 0x3, &(0x7f0000000440)='ramfs\x00') 08:21:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x511040, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x20000, 0x4) [ 1755.115112] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1755.127088] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 08:21:04 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x4c}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1755.184677] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1755.193191] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1755.205338] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1755.217263] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 08:21:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xfffffff0}], 0x3fffffffffffe0d, 0x0) 08:21:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1755.226399] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:21:04 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x920b000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1755.341171] Invalid argument reading file caps for ./file0 [ 1755.344131] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1755.381874] Invalid argument reading file caps for ./file0 08:21:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f00000000c0)={0x6, 0x80000001, 0x9e, 0x7}, 0x6) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r3) 08:21:05 executing program 7: mkdir(&(0x7f0000000980)='./file0\x00', 0xc3) syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./control\x00', 0x1, 0x9, &(0x7f00000007c0)=[{&(0x7f0000000200)="473adfd6975ee90543d13d1884378fe72bfdb81314ff127b1e7c637001d2784e62ad92b90b5d51e114c7687af205cf70b1cf3ae764d41ff4fb5bef8dc7", 0x3d, 0x75776243}, {&(0x7f0000000240)="2cf07c7747334221cb2cbccf7e1e8112eda6440e", 0x14, 0x4be7}, {&(0x7f0000000280)="55e6100bd3ce516ebe620f1e7fd96327eb9d4a2f4a59dbae40a2450327a08ac9c693086cc877a098c8b68c31c14429d8a27b38ed60bfe740ade7310b98e7129b8ceda2db1c599fdce414f7d1af2a153eafa82ca234f543ded7a7597e12b0d9c9643884406ffd22aa93c7dfa547c62a1b6ac0f09223dd35e3c1d6404b601487fb298f247ccf3c215edf5546dc153ff2d3d512e50d2a9013677fff8de14764eb1c5e271ec2cc723ae806010ca23d0c10941aa04655ccbcc628675df8c33eb62acf7236609bd0487752", 0xc8}, {&(0x7f0000000380)="31ba08f6805be2d54f179d4debd90a165fd1821018f2a486d5c82c097e63a54968495e6f94f8538aa5dfde1666cdd9d8aa9f34e64a760706a6680a407e8a514b1ca775d64890b721bd43111a9066b192cf9d71a36b17cab5ca2b51450dc90bc9290b515aeabeef67c86ddfe45e91e44970a32b1b355553c6689d54cefbf5e0a26887f8284f2c27257175e241ebddcca33d55ac3fd1b9b9", 0x97, 0x7}, {&(0x7f0000000440)="901a5a78e1f9bcf9e855a3dd79271465017e49977f1ee82347d8edb72e4b546d90c8562bd8b5c382463ecde2066906ce9067f0536e96cb026587a3241a6a908547a2496fa27e1e23dec1e3a4324c725dbbbdf328994578ab121abb52fa25a1c8404a7f58d961421b56e108aae6bfbb1707dbb9d363ef8e7e1be27c2bf8fd6aca048a78564f7afc153b24e46af8586a50b9437ce0c63263b366366b0edc6fc5426386edeca9b1b005c6d9780878e058a32b1d0b567af857ea10f83114c21382cb60a199f7a4bc659ec707577c45158df638f9bfd8fe1f7e", 0xd7}, {&(0x7f0000000540)="8faa101b606268f2b519", 0xa, 0x2}, {&(0x7f0000000580)="a394d52c73216abd6d083322fb79932fd7f2606bb630cb29f3f76f1c1294e96401f34bfe30a4243f740129c25ff53ca62fb3462745a72239fa56d68306c02e64157c600677dbf2b7c6579f9f9fdea9c61b60d77dbb7c2f0317c26d375bca82fcc2c40f98f77b13d3da025e92dce38e37fa2b18a481e70e935a350aceef4f9e13d165ed2855d27a826986bfeb9303668a3c06972c47ce8da975d59ba9abf6e3abf78a4b11697594b57699bee1ad5ecc71f9640d8d", 0xb4, 0x800}, {&(0x7f0000000640)="22fc94753968898019b1bd5edf124bd50f51ca4bd6de497dc34fc55e7078b3cde64849b110fe5bd677016b79b4d558434ddc1fa94f94f19c826208366db4769ff2db167921f578eaf30a019cd9008fc980099354f5211f27788fc8e093b699ea44b8bca549685811fd86cd3ccc5f0e39d2ddc03ba90ebc57c859af759a5fc0", 0x7f}, {&(0x7f00000006c0)="8e442a70b64b4d5530ac294a6f5d8333117240a8df62ebe01584c6c411538c08063ea420f8d2db42e97b27727f292f43995429f3705c0d90d4eab436b95cb54b5f2d96ee19672d7b7d7de2bba77de9683ff5b67f80ab3046ecccfeb97609d0900a97fe1d9b3d2374783a234dd0114d3b7dd2ee5bd91812d39a7880c5519119e4561fca81eeed5673128b", 0x8a, 0x4}], 0x1000, &(0x7f00000008c0)={[{@show_sys_files_no={'show_sys_files=no', 0x3d, [0xb04c05faed64fec9, 0x3d, 0x7f, 0x37, 0x31, 0x7f, 0x2d]}, 0x2c}, {@show_sys_files_yes={'show_sys_files=yes', 0x3d, [0x37, 0x36, 0x34, 0x35, 0x32, 0x39, 0x3f]}, 0x2c}]}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x80000001, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) fanotify_mark(r0, 0x0, 0x20001, r1, &(0x7f0000000140)='./control\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffff5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x2000000}], 0x3fffffffffffe0d, 0x0) 08:21:05 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xfcffffff00000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:05 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)="2e2f66696c65307f", &(0x7f0000000100), &(0x7f0000000300)) 08:21:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1756.384757] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1756.409175] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1756.429301] REISERFS (device loop2): using ordered data mode 08:21:05 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x4000000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1756.435233] reiserfs: using flush barriers 08:21:05 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)="2e2f66696c6530f6", &(0x7f0000000100), &(0x7f0000000300)) 08:21:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xf0efff7f}], 0x3fffffffffffe0d, 0x0) 08:21:05 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x2) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1756.474852] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1756.500603] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:21:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) 08:21:05 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x100000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1756.518679] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:05 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1756.570231] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:21:05 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x800, 0x0) sendto$unix(r0, &(0x7f0000000100)="d2b2068ebb5be32a238e9884ce17b0d10eb99649aa735f8c699287723e10536284520183a3e90b9366c8456d9172387187e58b6cdc633c24316787527b4c9e54e6e2af96eecfcdd3114a16ca696facf215322d546353898b45fcfba1b29082478c7ee17b23d988c81f042bfea67bf4f4a461e6fc30454374909e1a2df3c43f288a8898408c2cbd38d167ec6d5ce384c77e34aabddbf42acedc202d1388295e90b453a03ca99f76f1eec8e572b0953f93c598b4d6ba0cd35952f616108cf82d7a3aeb4badda", 0xc5, 0x10, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1756.616685] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1756.624060] Invalid argument reading file caps for ./file0 [ 1756.645894] REISERFS (device loop2): using ordered data mode [ 1756.651890] reiserfs: using flush barriers [ 1756.668725] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1756.671374] Invalid argument reading file caps for ./file0 [ 1756.701116] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x200000000000000}], 0x3fffffffffffe0d, 0x0) 08:21:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40, 0x0) syz_emit_ethernet(0x80, &(0x7f0000000280)={@random="ed2e01a715dc", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [{[{0x9100, 0xfff, 0x3, 0x1}], {0x8100, 0x4, 0x5c1b, 0x3}}], {@generic={0x88ca, "b44447e77be42780cbf3409d267887ea08fa56c5e19d7abad42f167092fe3636dd4aa018660dd5380dc9900104384b3d43bb53e9c0f2e1a34048d96a5854a0147a29459244c0b01a9692a8112b7e85f3aa8a45773d8677f31c4acffff8cb248660a75609d8a8a9118d1f"}}}, &(0x7f0000000300)={0x1, 0x4, [0x897, 0xc05, 0x8, 0x319]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@remote}}, &(0x7f0000000740)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f00000011c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40002}, 0xc, &(0x7f0000001180)={&(0x7f0000001200)=ANY=[@ANYBLOB="dc090000250000042cbd7000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="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"], 0x9dc}, 0x1, 0x0, 0x0, 0x80}, 0x40000) accept4$alg(r0, 0x0, 0x0, 0xffffffffffffffff) getpeername$unix(r1, &(0x7f0000000200)=@abs, &(0x7f0000000140)=0x6e) 08:21:06 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x6800}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:06 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f00000000c0)="7265756d6673002a19e7e91822372fb6762bf230868dfe7c38fbfd8a94d77a6e7ba228ed24e1ebd86b7c968d39dfe561de7e8c4a30cfd2c1710d8fea1aadbcf728895da892317b4cf3006c3ea5d909ed4cf35d18870cab4f7d2fef452a6f0ba84b4d28e13e6109211518ff106d6674093ac57c3dc7ffe7630ec009d5eb7292e9ba19befec509619c22a1c3f10715baaa7e51ab3be1715f9f723a15d37e289c37c830e7b4a1c5abe5119e7af8b6a355484674f65761f7b4700f6c0d0e25fcebae027680d1a33f26dbb19f588ef3979ce5e43bb4e18e", 0xfffffffffffffffd, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x4000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000280)={0x5, 0xb03, &(0x7f0000000200), &(0x7f0000000240)="c7280b11b7ef542b415a71e79e1790b989ed7eb73f3f5d7d6342c25fc85e22b29c5c96b06f74618580ec2aaf4d", 0x0, 0x2d}) 08:21:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x10000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c74657200000000000000000000000000000600", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:06 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x600000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1757.724215] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1757.738744] Invalid argument reading file caps for ./file0 08:21:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x7ffffffff000}], 0x3fffffffffffe0d, 0x0) 08:21:06 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./control\x00', 0x4000000000) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1757.766837] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1757.786831] Invalid argument reading file caps for ./file0 [ 1757.809796] REISERFS (device loop2): using ordered data mode 08:21:06 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/101, 0x65) [ 1757.815711] reiserfs: using flush barriers 08:21:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0xffffff8d}], 0x3fffffffffffe0d, 0x0) 08:21:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:06 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) mount$9p_fd(&(0x7f0000000280)='\x00', &(0x7f00000002c0)='./control\x00', &(0x7f0000000300)='9p\x00', 0x2000000, &(0x7f0000000340)={'trans=', 'fd', 0x2c, {'port', 0x3d, [0x31, 0x78]}, 0x2c, {'rfdno', 0x3d, [0x0, 0x31, 0x35, 0x37]}, 0x2c, {'wfdno', 0x3d, [0x37, 0x2d]}, 0x2c, {[{@access_uid={'access', 0x3d, [0x32]}, 0x2c}, {@cache_none='cache=none', 0x2c}, {@privport='privport', 0x2c}]}}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x28000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000001c0)=0x3) readlink(&(0x7f0000000500)='./control\x00', &(0x7f00000005c0)=""/80, 0xfffffffffffffd2b) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x9, 0x8, 0x545d, 0xfff, 0x61c8ecc7}, 0x14) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0x40, 0x66, 0x1, 0x1, 0x6}, &(0x7f0000000240)=0x14) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1757.840442] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1757.854565] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1757.887518] Invalid argument reading file caps for ./file0 [ 1757.901959] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1757.916810] REISERFS (device loop2): using ordered data mode [ 1757.922758] reiserfs: using flush barriers [ 1757.927795] Invalid argument reading file caps for ./file0 [ 1757.928983] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1757.965591] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x7fffedc7}], 0x3fffffffffffe0d, 0x0) 08:21:08 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:08 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000380)='./control\x00', 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x108ffe, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x1, r1, 0x30, 0x1, @in={0x2, 0x4e23, @rand_addr=0xfff}}}, 0xa0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40000, 0x0) shutdown(r2, 0x1) 08:21:08 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x4000, 0x106000, 0x0, 0x5}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xa900000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1759.070875] Invalid argument reading file caps for ./file0 [ 1759.071216] validate_nla: 2 callbacks suppressed [ 1759.071224] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1759.095060] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1759.096131] Invalid argument reading file caps for ./file0 08:21:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}, 0x7b002000000000}], 0x3fffffffffffe0d, 0x0) 08:21:08 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000100)=@rc={0x1f, {0x4, 0x3, 0x1fffc, 0x4, 0x9, 0x1f}, 0x7}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)="14940b1411caa1149c31eda7e54f159a2e3ff99b09fd4fe820ac3c750b20e49c853b15ea7371cbc33cbfd765ba0117edcdeefe5c754deb638c6088be6e72e282962aa79e853622a62e0bc55f3de7a714264007cd65f59690ba172d06a76c12c7ad1737b42efb3ddbebb0552b117209bf74f0744ae470014669217643af26d569de661a09b25419c318f71360df9330d81fb6831dca97ff461178b2c9e84d154e6e87af88b281d3fc44e99373b5fc97816aff0e2e66be20eca55f9ebcde2b726c3adfe51b754ab59bf4", 0xc9}, {&(0x7f0000000280)="78b4bdc32f3ab9", 0x7}, {&(0x7f00000002c0)="fc0acbb76419c660a2251b27443279a7dc081f65ef6af5d68fe5dcf9f8931cbe278d5503c9c8253fd555ab6e03663240d24ba4b5a80c1fa1e6bd0f98e6cb573e347da8dd174b9034e2ecc92d1e96c5c7325a58e99dfe1dc8b8d88ea35379a3207501bce387d5b72a70da9eb42c51ac0bacf9093517c6c800518d0825e26f5a00e0f961197e0272ecd89f4db6260ea93e706804a452376bab94fbabd8e64029b1cc822890a543455a574f3d823dffc2820f6c4ac1759a9c52894cd7c45c9b5d2365c6f332f29eedc2eda71331", 0xcc}, {&(0x7f00000003c0)="b1aa32c592fbc8f1b94c7274ebe28a3f0c3c4eb940bc2964e94e8d1f45469b44fddf181c6eb8766b568452e98c7544813170d616b10f52bfc52b342b57f9c62dd34bab2847909f0962b6a5cb30fcaa018cb0845c257ba602f171d8144da5b9a6c9e319f1ac10a22f208d5ff9bfb9c95a1c40b49e5e24ba9c7af9a5aaf8ded6619ca27e013a0448093f1aeb299c8f94cbdf89f7d2ccc99b51eefcba6faf362887a9d22ce7f416bc54449af00ee4f66b2ad430225d1ae7208ff3388d9d561cbaed836bca810dfe4b6ba9583bed397bf61fa9b3", 0xd2}], 0x4, &(0x7f00000007c0)=[{0x28, 0x113, 0x7fff, "fb2a9d23974665507ca8005b6f3d0b713c5b37d0"}, {0x98, 0x19f, 0xffffffff, "6c223eb8fe2aa995bb3a72399f16a0c9554d12f5f760b9843c98f9c1f43b378b952c6c7f8ffac197dfba36108fe24f1962d8d9ecae06aa28526bdc5f8ae3c4f0d9ca076620a5bf650477b04a4b9de2ab6f590952d34a03bb1a9f835a893f3257586a643a76a66d7095b8a5c7d42fa239de516f40ecfeb9d266fa98ae76928b693953bbc2142fb7"}, {0xb0, 0xa248af980a5d5cfd, 0x3, "1e0f6ae2400750e0c20d72bc921737bb3490287de19769a8c94545d15f81eabddee1941af09b7de75c9e6ba77bc613c3f44030d9f59c363de8112cb8e9735f2549dca08b44051b5812bce6db0e94a8ee236e57644f5a1cebaab71ca09fe07bcd3b07a619dafa246a5d1d480730d92fe79ee9fdaa98cd92b0dd4a031adcbba1eb24b0a4d6caf64ce1481c78107ea46ea8857da18b5c645d23d82373c0bd601c"}, {0xa8, 0x110, 0xffffffffffff0001, "9e4f9adbd873763e385282ecaf073a82efa9b822cc69f4280d4cd296374a61f47e6375a6374ac39f45bfee9da4de8f96d7f9731382ce4e8804c6b2b631fca2a7ec4c11f154bcc6c43ee84648ab7cc91f4ca83d798b1381ee495b0f62a0606b24d8c1f4db58a880c50fae7103fae14ebef718b892debe250100922f3c234e92295ec30b918decff6ff313af54464179df2045da"}, {0x88, 0x11f, 0x7, "a72f89f68cb4e095af23f146deadda5e4440116b11d4fe9045725489488893f6372280a29627bef08f94314e6a644bc1507791228a48efe94c9e61b5ce9ceab9ec57ce08e0c404724301f1cfb4cfcfc9bf3731f46d04f496711e03c1965703c66cb718b23556880a8b59142f63991f72fcd5cc8203a521"}, {0xf0, 0x113, 0x5, "6184681fd2a2080d0971e9789447b9c3b82d412358c9fc869766d2cbcd638e9f80025e494a9ba66ced428b85f706afeacb406bcc6f663bb1250a06ade43c820880f13327adae5f8612eaac090784304de4ab7ccbc8cbc81086546b8ef14e7122f71835cc6e7128e7e2eb23c2cb98a15d01cdd8fe28c67aaaedf5b80b6b897e2ea690739df03e5c2113e5cb1d61f573c395b6996c379405c057bd96add8f5e59692d4688e4da93da75a8ab825e9ca7351d518b69a9332a4a64d2d00d8c930770eb590a86a18277e2cd25ecb1a9f41fb0f03c9f8594de5df5c85ff"}], 0x390}, 0x8004) 08:21:08 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x400000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1759.120791] REISERFS (device loop2): using ordered data mode [ 1759.126650] reiserfs: using flush barriers [ 1759.144625] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header 08:21:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000002700)=@nl=@proc, 0xfffffe76, &(0x7f00000026c0)=[{&(0x7f0000002640)=""/22}, {&(0x7f0000002680)=""/36}], 0x6, &(0x7f0000001580)=""/4096, 0xfffffd67, 0x3ff}, 0x402}], 0x1, 0x0, 0x0) 08:21:08 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xffffffff00000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:08 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000100)="a8a21b603dc90610e6d3761bd037d2ce26b65bf9971802ff12293fe9c9eeea5525eaf9f639b6614936cecd80bc271f5fbbda93892e80c90f33dc46944ab5c325e5d52ad492e1875d427fa31ff253eab95f8df6579c5f4f71741a4074804597d073df2a6d7d2a6897") rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x44400, 0x0) accept4$unix(r1, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80000) rmdir(&(0x7f00000000c0)='./control\x00') [ 1759.181128] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1759.192316] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1759.241390] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1759.250910] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1759.258917] Invalid argument reading file caps for ./file0 [ 1759.267121] REISERFS (device loop2): using ordered data mode [ 1759.273000] reiserfs: using flush barriers [ 1759.283411] Invalid argument reading file caps for ./file0 [ 1759.295791] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1759.306406] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000080)) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in6}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:09 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:09 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x9, @loopback={0x0, 0x1}, 0x98}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000240)=0xfff, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x80000000}, 0x8) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x2201000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000e0ffffffffffffff00", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:09 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xfffffffc}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:09 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000000c0)={@empty, @loopback=0x7f000001}, 0xffffff8f) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4401, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000140)=""/89, &(0x7f00000001c0)=0x59) 08:21:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1760.409229] Invalid argument reading file caps for ./file0 [ 1760.415420] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1760.429681] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1760.439210] Invalid argument reading file caps for ./file0 [ 1760.445871] REISERFS (device loop2): using ordered data mode [ 1760.451765] reiserfs: using flush barriers 08:21:09 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x68000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="e9ee1d22b70ae4379ddabaf7131571f6623890b7c1cc5da7fc047154b3585b71fe8025664f93998e19c8c2c62881ea88f587871644840bf9c92b5f3e04101ba89b16dede74f52786757541305d8fcc17b9f5e7ddfb77d38efb840034b9f1c12149dd693b6dd30d1283a8a13168bd81804ca089436f2bd63c3718c7bfc280c6d98a7afa", 0x83) recvmmsg(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) 08:21:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1760.515043] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1760.525746] Invalid argument reading file caps for ./file0 [ 1760.531418] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1760.540859] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1760.541126] Invalid argument reading file caps for ./file0 08:21:09 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1760.574469] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1760.604006] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1760.619228] REISERFS (device loop2): using ordered data mode [ 1760.625146] reiserfs: using flush barriers [ 1760.649248] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1760.659880] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:10 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x80000000) r3 = dup(r2) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000080)) r4 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) perf_event_open$cgroup(&(0x7f0000000240)={0x2, 0x70, 0x7e5f, 0x20, 0x7, 0xfff, 0x0, 0xba6, 0x20090, 0x8, 0x800000000000000, 0x0, 0x20, 0x3, 0x7ff, 0x2b, 0x9, 0x5, 0xe65, 0x4, 0xffffffff9c413a2b, 0xfffffffffffff800, 0x7, 0x100000001, 0x1f, 0x3, 0x972, 0x80000, 0x3, 0x9, 0x1, 0xd6d4, 0xffffffff, 0x1, 0x1, 0xfff, 0x5, 0x3, 0x0, 0xfffffffffffffe00, 0x3, @perf_config_ext={0x398, 0x4}, 0x2008, 0x9, 0xfffffffffffff09a, 0x7, 0x40, 0x3f, 0x7}, r3, 0x8, r0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000200)={'tunl0\x00', 0x800}) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:10 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x400000, 0x0) chdir(&(0x7f0000000780)='./file0\x00') stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file1\x00') 08:21:10 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x38010000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c74657200000000000000000000000000000000000fff00", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1761.758800] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1761.774399] Invalid argument reading file caps for ./file0 [ 1761.789303] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal 08:21:10 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') socketpair(0x3, 0x800, 0x8da1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r2 = getegid() fchownat(r0, &(0x7f0000000140)='./file0\x00', r1, r2, 0x1000) 08:21:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:10 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x500}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x418c42) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000080)={@multicast1, @remote, 0x0}, &(0x7f00000000c0)=0xc) connect$can_bcm(r1, &(0x7f0000000100)={0x1d, r2}, 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) [ 1761.808109] REISERFS (device loop2): using ordered data mode [ 1761.813965] reiserfs: using flush barriers [ 1761.817324] Invalid argument reading file caps for ./file0 08:21:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1761.858822] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1761.867693] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1761.896500] Invalid argument reading file caps for ./file0 08:21:11 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1761.897872] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:11 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001240)=[{{&(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000180)=""/116, 0x74}, {&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f0000000340)=""/53, 0x35}], 0x4, &(0x7f00000003c0)=""/55, 0x37, 0x1d}, 0xb773}, {{&(0x7f0000000400)=@can={0x0, 0x0}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000480)=""/205, 0xcd}, {&(0x7f0000000580)=""/210, 0xd2}, {&(0x7f0000000680)=""/113, 0x71}, {&(0x7f00000007c0)=""/237, 0xed}], 0x4, 0x0, 0x0, 0x2}, 0x6}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000008c0)=""/186, 0xba}, {&(0x7f0000000980)=""/74, 0x4a}, {&(0x7f0000000a00)=""/182, 0xb6}, {&(0x7f0000000ac0)=""/150, 0x96}, {&(0x7f0000000b80)=""/116, 0x74}, {&(0x7f0000000c00)=""/71, 0x47}, {&(0x7f0000000c80)=""/78, 0x4e}], 0x7}, 0xfffffffffffffff8}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000d80)=""/96, 0x60}, {&(0x7f0000000740)=""/59, 0x3b}, {&(0x7f0000000e00)=""/103, 0x67}, {&(0x7f0000000e80)=""/230, 0xe6}, {&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/179, 0xb3}, {&(0x7f0000001100)=""/9, 0x9}], 0x7, &(0x7f00000011c0)=""/78, 0x4e, 0x80000000}, 0x100}], 0x4, 0x2000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001340)={'syz_tun\x00', r1}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clock_gettime(0x3, &(0x7f0000001380)) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1761.938477] Invalid argument reading file caps for ./file0 [ 1761.944304] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1761.952150] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1761.973385] REISERFS (device loop2): using ordered data mode [ 1761.979294] reiserfs: using flush barriers [ 1762.011174] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1762.020584] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x3268, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0xac1, 0xfff}, 0x2200, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f0000000040)='net/fib_triestat\x00') recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:12 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xfcffffff}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:12 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x25) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./control\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xedc0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1763.115084] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1763.116514] Invalid argument reading file caps for ./file0 [ 1763.136294] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1763.144780] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device 08:21:12 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000140)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:12 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0/file0\x00', 0x20140, 0x10) open_by_handle_at(r0, &(0x7f00000000c0)={0x18, 0x4, "12373e5fc5c644803a908d741347dc08"}, 0x0) statx(r1, &(0x7f0000000080)='./file0\x00', 0x1000, 0x8, &(0x7f0000000200)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) 08:21:12 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x6c000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1763.156847] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1763.168732] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 1763.189660] Invalid argument reading file caps for ./file0 08:21:12 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/pid\x00') mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:12 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xffffff7f}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) syz_mount_image$xfs(&(0x7f0000001440)='xfs\x00', &(0x7f0000001480)='./file0\x00', 0x81, 0x1, &(0x7f0000001580)=[{&(0x7f00000014c0)="18b3fe8c231a118d5b3747efeee3dbcfbb024784459ac4f35b44cfcd17dda05a792963f013a035b16666133d7657dfb340ae1c8208e09b99cd7b96186d032e75076f24ea4314a48c0354c96e622c40ab25a43b3e400f0e0c93e5d524964ac3130a43ceed2ba02c197a4621ff7d8b5fbd0ecac2ca7d35a9bd6ac7a401809e104ee197c4d549b4ed073473a34dcd97d9ab53e7694c43c1523919256db3322d3eb7c26a807928", 0xa5, 0x3}], 0x400, &(0x7f00000015c0)={[{@noikeep='noikeep', 0x2c}, {@rtdev={'rtdev', 0x3d, './file0'}, 0x2c}]}) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0', [{0x20, 'degraded'}, {0x20, 'wlan0GPLmime_type'}], 0xa, "faf0e12d933dea53c0ddb2bb09011f28b4c2940deaf9248600ea40d75ca15bac83d621244c82a3da75319b8426f20cef33362d2f79e2660f760c02a09735c751516204d3bdc5f1a3543d307234bc856c4dc5a1c139f49f9dba1fb643cab8a250c6839cb2cb49c341590691fbf745e3ff5a8c55aafd606190bd97c9f664e2f15d93b91527dc7f2d829ca9e006d66e5a2e862c4bdf871a956beccefb40454e08e10cf2fe91edb30b45132d1d8ce18ebfd2e70b717a27efe36e0d85fcba4df649c4a27c92defd64f5f559006f94ced2094d6f3dc3ea3b0eaa2cccc6ad19c140baba8f3fe74972cd91c192c4f948af27193e11411eed83a6bfc5385573b3b3a3740f8c41a798904ab6247c1643e689af63d7cb7a1e58fd1baefe8d2d848b7695b7435e6c46909f2fe401c59a7d2f43a65e0c8910db24383a493728d5cd2f3355fe2fa842b5ece1aab5c21ff01fd7dc31f7d7b06cdffa884d5f179e6995f1a2d3e6ca302ae99708a9b3ff44bdf970a52df730a1eb56e66a8c4cceb8761801a9293218d6c68aed5572f75be463d2662f191b11e5ebc982293289960ed48d89df74528e608fb23406d8bb863b98db22bee504c374d4ea466bdf36bb623e8935c26918ba7c6cc36536adaf29cd414d0eb74a1af533f3d8198677fe68046ba998183e34ef0cb7930d5a0992b3c347e042c5014bdcf3b4f83a360ca183f3ee2b71742bee1868cd66c5ea09e190e953edaf3b44f34af341c519a0e97c5b90b101f2a63e93d2f4cedb183a7d7ac70319fb2662278eb027aeeae08bb3b55b5e04f3bedd0e6fc09cffb58ca61e9590c89c039c867e176cf8ec013bbb2bc2c409788abe584aadf1c7929a733872a120f550259ef2c2fc9a8dc538d3902d30b3ea8494561201d97b07c310a2680d66c20053fb3ef3b518664f04f503cfbb826e67e603699cf66a6c74eabe87471bd5ded33e47c24664e09f530151ec28a67576a5f1dca6da6135ca461186b6902f2090c2f439817aa5697246d116c1c6973e6dc19638b1f0a9a7aeae491bb599b4fa9a11e5717f06726cba1c58961a28f0757f81bf882590cee257cff146e6ee4252b5b0107a0dff34fed624d9488db5cd77ee15e60e3aa6850995c78620c37d95dfd65bff45d0c5af8b0210b8b91627e5a9478db133bd671de21df00ff85cad1d74481f584ca2e5f64c8002bbec393266e3cee63b50b63ffb8da4ae9f859185724f3eda4c5e136ebb21786be5ea988fe6712e4e79dc9b34aa055a07d355d703752ef54e68b4d8fc710d638be2e748dcb1448f98cd822e93f2e5c0a805f0d7ae847ea15e87bedf9a93cd1bd954e446d5a73374486830e9952d2f11ca3d995a95dca6ba339f6282d3d191d7b69df7f042ddfdd907dbf5e2aaadbe4039d0bf6b33bdf322d093fd67cb0cbb8c9978cb45e7224a086e9f6f50f45800cc4acf8c9cf3e376b0185de2470b9492572cb937b2c625feb4f33a453c7718ee7a42e73f7f3b64f7443063f4c585c07a3d89a09fa73a7bfee44105985e0efa9f98b9a3c61420ba986d8f6ef3f9beb2fad5d2e84a2f694fa067364ac9c1ced30fb54e6880d74213f6cd22d3ea8cfb334581e574b8257b01cde0f0dc3f0452018e164747fd251509ad74484aa03fc3c25b2d09f2b3e18bb8d08dfa422691e66b31aa62406f8d6672420c2b9b6909acab5edeada940ab027149871ae845172a488495ad73c71db976c828c46d0722ac91c7bcd702112987c58f913fc8f57583ad4c989ac64060fea99ffd2c021ae998c3130e442ed48e27b52b5a09d4fc995d35782f7758001361bd011d47b561b6b5d5f854cd9bbbb543695a1ca2f404bca8415fd869b270c7e1e7b5c1a92cbcc0e2e08a344c59a8061779d1b8db6815e56e2c6e2986a555385b34160fcab2849ed07ab5bbf150beee0595391a2d179384c8a10ac9c618ce3871bb045178b058c9f5cca9338f97f635a5b9020cb3300e901104c80d07063736bb5bd829e036ac05b4de049ecf005e250abf503b267b07075ca5e04b3c014e61ffff00efe547e40b8733ec33664f79a2f34a4128477c51a9043a4f0d7d323bc61d52af23d379fcb4d24cc1f07a980b56032aa416a2a1093bccb2eccf8f2dda149fb6bbdef9f3a0f2e69110d87b810f1d11423837cbaf31aedb7d84bb1334058213a5578ae2c8b4972d2b5052845b9fd5bb94314a86779ff7e3e4e7c29266f65191ea248ebc0577d88e3918157660a3b3a5dfc0bd9c9e0f666da020c3050bc5dbc30a9ca14cd9cfe0f129b908a152eb3d5ba53d85af390379f7d146ff8b7decb2d27c4651780f5e9f195af93683fecb945e7070f78cbeedcfe1e446ec1acf16329a9cfe3370a7f694518b4152ada6ad72b2b93f192e7894baff5376be4296157edfa22ddfa91a75c6ba567ab2348630b8b09f67363aaf08b3df96e83b9ce727bbb5ea1763fc32084cdc4abb35813657b6c8eb33a000137e4fb56063083878bd2160b19fec6042e0ccfd28dff5c1430e65cd6f44b5201f84865e183c7319ea0e7590544f64d234b9de593a5b316554e008f35c2d717327dfdedfb2c0fdc54b79594b83bcf6b88e9a4c89aba0bec5a3907d17217b6456b27afa85dad2b2dcb7c0a15d44ddedbfb787a72a80ae64f2d999ec91ef65a57549732d156a593061a1664cfa5dc3853a10efb84eef26149b4633301c2c98e9467ccc06e0783362e9f3c5ac7b14311924487ecfaf6c199345c3d52eac6b55da9b858c65c0c0b5c8f703df09a7c8c80acbb3166434b40f670e01841a1318bd5bf73d9e3d67c42040cb03bfa273b4f1e0e79278fe7f88ca77d2921dcc75b8f7ca940bc31a51a458c23cb96d1211a01413d6ac18322db9ff3209969dc7e1b0edc568674a3d71dd731bf70fa40e65cd5f2afd052b0cba4a4ba2c3928c02c0d17d97e124ddbe18a947d964a01afd5ba38000ea70dbb22ba0a33b96d1a27c83f0995e97c1c967fe757a30ec9fb82f34d2007557f6a4608c96b34e33ebd4d2e4967ba89df1656224ae3cc298f85cad92e87a476e29e0a05966bcdd8c007721e02ca84afdda08d39d35b2b87b9198c41a41ba55eebd555a40f88ea9c38ca66b8c3cd1ceb733afeb6fd02f1e9e0a9f9838480da2b46a667e8f7ac9561ae2403baee44d7843ce2c0d367bb49ae5fbb357965a6a356b55dcb79761fba33e96981d13e3ac7d9ed46159e2c674e446e9c5b76974eb67728a9f14a692f60669e92b20cc51b9438c6b671785a47841c81e147c690e9097dfdd2e0494eb90a8a228c855adcc0499d906b80aa3a285e889ea4e42ecd8357ac9ea70ba09d4dfc90fbb57e2e98f44801468bf91138ea9dbb353f3022e23ddfaa1788ec78fdd6b3c74fa04859f78882194dc7d0278c909cc394261642733fb4edd56cfbf9d80dfa1167801500abf5aed6f4d08c0531a6482290559c2a49c2360d89726917e3df3785c0b0fafe696a5110769b8da3513aa6a61832d04af692991853fdad96c1e3422f838f630889eee82eb27987ce8e8ab2af8802e3b997269888833877afd5c8f4fe1182bd0832f43b0b2375cbd30cbc3e4970443143144fdd0c51da311c5fb59baa81c177122be4e87edffef60d55b5bee0949f2d2e8955b85f6a3d09ccc940b86424d392895276a87d57e1b96c9b42c5bab61cb3b0a9eacec2c510438936d1a587ba6b6c4fbe3a3c9858d04c25e61971b827dce6982fda31b2d2c9bed4b12c1b371511ad4b31be94562ebb600a503f9624c18086a53fea28626bfe9374dc46ccc5fc5442136a4cbdc72bb14e868e459434231765df38ac0455d4aff3361f655fa53cb82ddb33efbbb22a2fe2406f96edf17153b4382e60bfc08abca4570e861de553556129a2b12c682eaa2ff88a8e0cd1a54e6881902e55cacccc8f1e2a4c6372b70a20e6841bd6663900624b0b0150be079dd46113e84316e07919db5be7586703d6fd0500312b504750813e1f519f8c447b550b92f6102f1537d7edb9eb276d04a85a1b7360d9f5423b00617802ff181f6a4cf82005dd5dcb235b3f7c4586bf2447fde1fb61b4bc18eabe6fe08526142405e1f38e74b165325a1ab5555680105ae9d9bbb3c402f8694442091c35389d186cd84e343b2c92390f04bec35ab9b8b146eb63658987c8cdfca8ddad3adf5b7ae0830fa6b1e95c7e3751ebd48ae69ff99135fec380bd4ae1ddc13c10ad1094d47ceb00190389c34b1698e027135e2da1c9bdbbc0a07a0d986ae430e7ab59a20b69a7d45957af01d52a93f7f6749f7461ca4f04773f054a9b48c1b0b4626ef3d853247ab8ba295fe8a228562a4287217ef28c4ddb6508b9b26e2c7b06028d60a9e421f3a7a9498f4df4f743216181230ba773deea7b24c2a8acf656786c9abf7fe861e1421bf96d2db9eae63a7cf100aadc628fec5b00f0c396f657ebaa9ef6f3658b1221c87e16864a071e257c2fa7d5ab180de866e381543867706b043724bf881863017c137d2563111b59d4996d70bae63ab4dca88473f26b9ff189157fd564f7855e345c5ce90175dfbf42b289c6d7203149d34a422cba5d37f546330e6ce03965d8f533801490a272582be435a681b81ccead69a88eab10e91fbd482fbe386efd95e902e60c3befb087a47146064d8d0211171ecab313a1224d9ab8b28bc79987a07b94e9fa9e7ee1161417abbc062e686a746c537fdaf287fd08440875233aaabe8b35837656b52af123e7d0c60b0dc4a4c40178397ded71d12e3326616439040d4035e18f27bb20a2dbef41b990dee60d1882227d9ff4e5f79b2b08ae8f4d76682f71f179ed62424f441192ddf06a9b435d28c5771788167fc4f864232aa6bb03f89608b92c16115b92614bcd09939bc3db6155a835d4891e48ecb8c7bda30630822a73a7df21d7e5783849b7d346f2f712f0653797715654d556d69fa8dabea5fb488cac477fb29e85668df8469bed39ebed9cd456a9bea790c8fc928ecfec47fb3fa2b78359d433d975f96699abd4772db1c0e2a5098cfb570fec36895d23c40a638d02050f75ad242ab253b1c65d186dc676b7bbca9f9e36b8ec189706376be447a76a18bb19ab5b25f5c232eefb5b3898cdee6a87acd65ad5e34a6def671c43c5d692cd75e3f6609294f0b068b043029ad13a50e87f9311dfc794ee0b97a036786ad495e61f287ebc9a0b2acd18db60e9245f96586844cca4bb86ffe402349cec76ba6e6aa977f0e8041b9709912638cb3ea5bf828e8df641d1242efae5a7cd389f1f832c0f061f5987852a4d9f614182ee1a9e371d82746f3baf32e578cb653976bf3eb596d2748d3c71a7b6c315997c9cb513b7eab6d5aa160600a9ad594d59130fe571f38340fe39a778c984b8f07fb39513235b5d59494b6e6e1efa18d37a9ad25874b8dfade0d6c356ca97070e4c90476f4d04cbd03297a28d27af424bfddb075a2e22bb726c5f6dd0a3c4e4d59cc6527af1dad6f37ae42e312074e46e1e9509ce2b0f5147a0dc20d770007e3b1e78fa33ffb38ebf232e6c8a48193bd7ec857fa9320e83aacd8bcdc346660c0c89f835c71de3276c8731cd35d57ba410f45f8b14c1499c2cad6ac684b498d6460515e4a7d03bd7bb27597844ab06e16c2a4a6660e0256a6d47fb720315080e29ffa63f0469139a3127f806c290b5ced332fccb7ce07651a4174d3c19ce38d5e42aa09e3755255bdad8b0572852cacbbb9235c8cb35137d2811672fa99c7d78caa30148d47e904c7ff9b5f75a8efa06d3741782c6fb18d39592f11eb551060d0938b23243bec99e36847"}, 0x1026) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x10001, 0x3, &(0x7f0000000300)=[{&(0x7f0000000180)="6b7348df8e77dff53ddfdd0de23f86d41cc5c9d3dd54d1c4e6d96407fc8def10e2684f7f2e77d0887013396da7d9bb8cb62336b883fb9145ebdd3e9a92ef6b49bcb0dd8c050213eec7944d609b93af2e0c23b90f7ebeb231d35c0f7912d53b99c10f5f1b7df5b58f9a26fa1458c02f9e2944c4dd23f6476fbe60a702daba61623f8e5025d349b7c0030a771d1170ad32ed35d76cfd97aa7496f953a53a9d38b439208858106c02550a698b37e3a9d99ee434320985e82751a1f0cfac0d267e9fb6ba92c7f848daf182af1d2a5b17368889faa984b7f4bb86bf465f33c811fdfc23ac6f515b87", 0xe6, 0x1}, {&(0x7f0000000280)="a828846f61e6bf47564a70ce8408977b19", 0x11, 0x6}, {&(0x7f00000002c0)="24b853ec9ad4f1315b67772c7cc7ff2abc25a6fd853ad0231a983c87914fd6e3b58372075932a46c35ebafbfb5e36f1d0361fae17f5e1905", 0x38, 0x3f}], 0x1004400, &(0x7f00000003c0)={[{@acl='acl', 0x2c}, {@degraded='degraded', 0x2c}, {@space_cache_v2='space_cache=v2', 0x2c}, {@compress_force='compress-force', 0x2c}]}) [ 1763.237651] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1763.246116] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1763.258207] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1763.270095] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 1763.328202] XFS (loop1): Invalid device [./file0], error=-15 [ 1763.370630] XFS (loop1): Invalid device [./file0], error=-15 08:21:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x800) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:13 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x3000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:13 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40600, 0x0) faccessat(r0, &(0x7f0000000100)='./control\x00', 0x1c1, 0x800) mount$9p_rdma(&(0x7f0000000180)='224.20.20.26\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3d793d3f353337373f7f2c7266646e6f3d3d5f2c776a927d66646e6f3d3f372d382c63616368657461673d47504c657468302c6c6f6f73652c706f73697861636c2c00b05d57a52774fe32d256c8527878d4b4bf62229657e1ccd62274a578b6cd8e5fea0e0583e032d94d5b528cc943ed071b6b"]) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x9) 08:21:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x3f000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:13 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000740)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000780)={@remote={0xfe, 0x80, [], 0xbb}, 0x3e, r2}) request_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)='security.capability\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key(&(0x7f00000003c0)='.dead\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000440)="2ef454e30cf48b67a1c0b2526dbc31e1a85cf98bca2420a30c605f1cd0ddd5d642", 0x21, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r3) keyctl$clear(0x7, r4) 08:21:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000000000000000000200", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1764.449596] Invalid argument reading file caps for ./file0 [ 1764.457051] validate_nla: 2 callbacks suppressed [ 1764.457057] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1764.475121] QAT: Invalid ioctl 08:21:13 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) getsockopt$inet_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000000100)=""/50, &(0x7f0000000140)=0x32) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000300)='./control\x00', 0xd) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x7, 0x8000, 0x4, 0xa672, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x28, 0x5, 0x2, 0x8001, r2}, &(0x7f00000002c0)=0x10) 08:21:13 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x48000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) sched_getparam(r1, &(0x7f0000000240)) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000280)=""/30) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000080)=0x100000001) [ 1764.497245] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1764.497291] Invalid argument reading file caps for ./file0 08:21:13 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) sendto(r0, &(0x7f0000000180)="cff24b8884d9d5738f267baf51dd15098d570c42051ba7b58bb229d6e2a5798c70d887db5d79e0e5170eab8c37e868d0b96203621b4800d5bf23cf410a5e71e1f461d467c16dbba3e8b012ce6ac44a51b31b31ef0d29b682dd805549e41f59bcd3633f11c1057b57106a1c95960475ac462a5db4221fea70090a2d127a3cf635518785a5148b7c79543b09751dd4059d691a688a7eb353f527e696d798536ff0707352078a1908a4273c25913f03b73b2ae388ff4b97abf5a802cc3bbddc40bfc0bfb8874131cb3beba8cb16be42ba320956ff5c3e74678ef8992712314aa3307469d82a0c4eae8c6bad24dea859c7fdb7c2336a84062fd5", 0xf8, 0x40090, &(0x7f0000000280)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x80) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000003c0)=""/185) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) getsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000000), &(0x7f00000000c0)=0x4) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1764.554757] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1764.557636] REISERFS (device loop2): using ordered data mode [ 1764.568080] reiserfs: using flush barriers 08:21:13 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)={0x8, 0x0, [{0x3000, 0x54, &(0x7f0000000180)=""/84}, {0x0, 0x1000, &(0x7f00000007c0)=""/4096}, {0xf000, 0x9a, &(0x7f0000000200)=""/154}, {0xf004, 0xb3, &(0x7f00000002c0)=""/179}, {0x10004, 0x8, &(0x7f0000000380)=""/8}, {0x3000, 0x9e, &(0x7f00000003c0)=""/158}, {0x1001, 0x2a, &(0x7f0000000480)=""/42}, {0x1, 0xa6, &(0x7f00000004c0)=""/166}]}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) lstat(&(0x7f0000000700)='./file0/file0\x00', &(0x7f00000017c0)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000140)={0x5ea4c35, 0xff, 0x2e18}) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000006c0)={0x7, 0x8, [0x8, 0x82a]}) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000740), 0x4) 08:21:13 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x600}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1764.598397] Invalid argument reading file caps for ./file0 [ 1764.634230] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1764.667095] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1764.691086] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1764.787105] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1764.795940] REISERFS (device loop2): using ordered data mode [ 1764.801787] reiserfs: using flush barriers [ 1764.807397] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1764.817075] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:14 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8040, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x9) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000000), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:14 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf0}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:14 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) socket$inet6(0xa, 0x80000, 0x2) rename(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./control\x00') 08:21:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x26010000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000000000000000000600", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1765.785685] Invalid argument reading file caps for ./file0 [ 1765.797485] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1765.813522] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1765.825484] Invalid argument reading file caps for ./file0 08:21:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8915, &(0x7f00000005c0)="025cc83d6d345f8f7620707c68e549ea6b78bdb4721a297a29298eea0c38c5e6ea8334b90bb84f7e9427ea677290f7039fcdd76bcc447dea3ec8a320982dd89fdb6458d246d3973c921bc8a2c685da86e0e522d43bdb785aed67a3ded6eab17e53bb89b7117b2441572a3092275217d1f7139151e886560eca55a8a7a6d80cb87992e70cb3521e0a8d513ba4be997fa9334df11f79e10b024e822ddc40eb5aaf6688625dd517e7d6b1f135566eae3488eac976b2a48588d48cc92d05a47684b34e6acbf7c2") r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='%+wlan0vboxnet1\x00'}, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000a80)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a40)={&(0x7f0000000b00)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="10002cbd7000fedbdf250e00000008000500c967000008000500ff8de983d00ac6af35b152ffff7f08000600050000004800030008000300020000000800080001000000080001000300000008000700d047e306080005007f000001080001000200000014000600fe80000000000000000000000000ade9f1ff15af2fee4fba3d8503b49cf25da3002ecd2f571473d7bebc95adffa04a257e847e476ea0863b52d38332c9a0c2878462c57c84454f68877fdcab3569094df7716492a59021a508588e50c0abbc7b00d0ae608509049f7c131b10dd3d786f5e136338247040a15c6f9cab4c290a952d60c401244de0a12969d0b94fec83eeb4cc8518d5088da12af80d682ebecdf225ef1e12a090fae614"], 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x90) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000780)=""/96) r3 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000980)={0xffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000880)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in={0x2, 0x4e21, @broadcast=0xffffffff}}}, 0x90) setsockopt$inet6_dccp_int(r1, 0x21, 0x15, &(0x7f00000009c0)=0xa8e, 0x4) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000), &(0x7f00000000c0)=0x4) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000180)='@+securityem0*\x00', &(0x7f0000000540)="736375726974792e6361706162696c6974790078d8d14ba4c3eaea7d0ecdf2dbab826bfcfbc1a4af3c3cccf18ee03ab6e2f1add00150b5a70c1b33ef5f06a9892744ac0244", &(0x7f0000000200)='-cgroupvboxnet0self\x00', &(0x7f0000000240)='security.capability\x00'], &(0x7f0000000500)=[&(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)='proc\n\x00', &(0x7f0000000340)=')user-$lovmnet0z%\\bdev\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)='.{selinux\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)='/,\x00']) syz_open_dev$admmidi(&(0x7f0000000ac0)='/dev/admmidi#\x00', 0x4, 0x20000) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f00000006c0)="c34155aff0fd64b90403436331287f88773af9ea46b2eac6937ea4d14a7b2b845445dd8ea3f2cc43cff61afd794b371b4d70c0571b8be5a60785e99ab3728995a993b7dbf498ba58a9a50aa92300ffe63e551522f5404c2cc76acf3ceae0732e72474818bc3a1bb115c16c6d77f8e3b97bd0e99762a74b7a5f2a8f620ecfddd875a8e1e022579061a39e3116a10459f1c0793b4717c189", 0x97) listxattr(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000c40)=""/247, 0xf7) fcntl$setsig(r0, 0xa, 0x3b) 08:21:14 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x6800000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1765.853462] REISERFS (device loop2): using ordered data mode [ 1765.859378] reiserfs: using flush barriers [ 1765.883547] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1765.893610] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:21:15 executing program 7: link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./control\x00') mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x1000000000000) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1765.903931] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1765.926068] Invalid argument reading file caps for ./file0 [ 1765.951187] Invalid argument reading file caps for ./file0 [ 1765.990627] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1766.022250] REISERFS (device loop2): using ordered data mode [ 1766.028185] reiserfs: using flush barriers [ 1766.033786] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1766.044736] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/138, 0x8a) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:21 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf0ffff}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:21 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x80, 0x0) getpeername$llc(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000240)=0x10) sendfile(r0, r0, &(0x7f0000000280)=0x3a, 0x80000001) accept$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)=0x6e) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000000000fff00", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@loopback, @loopback}, &(0x7f0000000080)=0xc) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x8, 0x2420c1) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x3, [0x482a132b, 0x1, 0x800]}, 0xa) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x4, 0x8800) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000200)) 08:21:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) [ 1772.292421] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1772.305950] Invalid argument reading file caps for ./file0 [ 1772.317817] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1772.326310] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device 08:21:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8915, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) ioctl(r0, 0xffffffffffffff12, &(0x7f0000000080)="b1e28bebc7e2df2b50a2907b397036ce01787d07fb61d525b9ef929a0923c455a0e1ee3af38559b1b8cef35fdd2503f403b002d60a01a96af7e543a41b45") execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000000)='\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f00000002c0)='cpuset\x00', &(0x7f0000000400)="2e9170726f63766d6e6574313a00", &(0x7f0000000340)='^\x00']) 08:21:21 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0xa0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x2000, &(0x7f0000000140)={[{@mode={'mode', 0x3d, [0x30, 0x37]}, 0x2c}, {@mode={'mode', 0x3d, [0x33]}, 0x2c}]}) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1772.338489] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1772.350414] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 1772.409343] Invalid argument reading file caps for ./file0 [ 1772.417010] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1772.425506] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1772.437630] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition 08:21:21 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf00}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:21 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000240)=0x3, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x200, 0x0) getdents64(r1, &(0x7f0000000100)=""/241, 0xf1) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1772.449536] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 08:21:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0xffffffffffffff13) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) [ 1772.483294] Invalid argument reading file caps for ./file0 [ 1772.500123] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:21:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x2000000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:21 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000200)=""/141) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000005480)=""/213) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000300)={0xc9, 0x401, "73f55b53236aea74c30f568d59287a11895c1e67d27ae239d5d52ebf9837dcc468386f0d07442b95c72ccd44c8425113a88def8c917513335a29cab17bfd15665402faa484c163d96b23496c9872d51b2e0ecf6f4472d77a63ea468e9f8d5345c71bdff23029fd57bc6ce12889740ff63e0b661c5a6ce8cc390e17d617b0873391c8365568886514358b48b399f53b82afea3147d59172564b88f71210a07d1d3cdf29cd3a867874f76f4eeba4e59f4aac5d66a944dedcf90c1599bd7133f677b2"}, 0x40100) recvmmsg(r4, &(0x7f0000005200)=[{{&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000001500)=[{&(0x7f0000000100)=""/3, 0x3}, {&(0x7f00000052c0)=""/49, 0x31}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x4, 0x0, 0x0, 0x9}, 0x1000}, {{&(0x7f0000001540)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000039c0)=[{&(0x7f00000015c0)=""/6, 0x6}, {&(0x7f0000001600)=""/101, 0x65}, {&(0x7f0000001680)=""/33, 0x21}, {&(0x7f00000016c0)=""/189, 0xbd}, {&(0x7f0000001780)=""/49, 0x31}, {&(0x7f00000017c0)=""/232, 0xe8}, {&(0x7f00000018c0)=""/155, 0x9b}, {&(0x7f0000001980)}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/4096, 0x1000}], 0xa, &(0x7f0000003a80)=""/73, 0x49}, 0x5}, {{&(0x7f0000003b00)=@sco, 0x80, &(0x7f0000004140)=[{&(0x7f0000003b80)=""/23, 0x17}, {&(0x7f0000003bc0)=""/50, 0x32}, {&(0x7f0000003c00)=""/175, 0xaf}, {&(0x7f0000003cc0)=""/175, 0xaf}, {&(0x7f0000003d80)=""/211, 0xd3}, {&(0x7f0000003e80)=""/181, 0xb5}, {&(0x7f0000003f40)=""/168, 0xa8}, {&(0x7f0000005300)=""/123, 0x7b}, {&(0x7f0000004080)=""/177, 0xb1}], 0x3d8, &(0x7f0000004200)=""/4096, 0x1000, 0x4}, 0xbd}], 0x3, 0x4000000000000000, 0x0) 08:21:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000001500)=[&(0x7f00000002c0)='\x00', &(0x7f0000000300)='!.-+eth1\x00', &(0x7f0000000340)='ceph\x00', &(0x7f00000013c0)='ceph\x00', &(0x7f0000001400)='ceph\x00', &(0x7f0000001440)='ceph\x00', &(0x7f0000001480)='wlan1wlan0lo.!%vboxnet0ppp0\x00', &(0x7f00000014c0)='security.capability\x00'], &(0x7f0000000300)) syz_mount_image$ceph(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000180)='./file0\x00', 0x9, 0x2, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000001c0)="9b400e20cb52a6d467c566a00ca9bcab01c8f1bf6721e6ec6a12542d0173eabbf82946506487b8132b1292b036e7b481937c9ae9e7fdfe3802dc7f7a7d6c0b0faa4baf081297518beeb4e43364be6074f6fa3953a79c89adbcc7a6d1f7b711597525c8e590", 0x65, 0x5}], 0x810804, &(0x7f0000000280)='\x00') 08:21:21 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:21 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1772.624905] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1772.644904] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1772.659455] Invalid argument reading file caps for ./file0 [ 1772.677825] ceph: device name is missing path (no : separator in /dev/loop1) [ 1772.694743] REISERFS (device loop2): using ordered data mode [ 1772.700762] reiserfs: using flush barriers [ 1772.705859] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1772.726739] Invalid argument reading file caps for ./file0 [ 1772.744777] ceph: device name is missing path (no : separator in /dev/loop1) [ 1772.755252] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1772.782725] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1772.795249] REISERFS (device loop2): using ordered data mode [ 1772.801131] reiserfs: using flush barriers [ 1772.805980] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1772.815304] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c74657200000000000000000000000fff00", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x800) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x3, 0x2, 0x1, 0x8000}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r1, 0x40, 0x5}, 0x8) r2 = socket$alg(0x26, 0x5, 0x0) r3 = semget$private(0x0, 0x2, 0x40) semctl$SEM_STAT(r3, 0x2, 0x12, &(0x7f0000000200)=""/226) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:22 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40300, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f00000001c0)=0x100000001) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x200000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x1, 0x1, 0x4}}) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:22 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xa00000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:22 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r1 = socket$inet6(0xa, 0x1, 0xfffffffd) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400001, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001bc0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001c00)={'bond_slave_0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000001c40)={@dev, @remote, 0x0}, &(0x7f0000001c80)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001cc0)={'teql0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001f40)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001fc0)={'vcan0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000002040)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@mcast2, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000002180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000021c0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006980)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000006a80)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000006ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000006b00)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006b40)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006b80)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000006c80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f000000c280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000c2c0)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f000000c300)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000000c380)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}}}, &(0x7f000000c480)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f000000c4c0)={0x0, 0x0, 0x0}, &(0x7f000000c500)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000c540)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f000000c640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f000000c680)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f000000c780)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f000000cec0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f000000ce80)={&(0x7f000000c7c0)={0x6a4, r3, 0x40b, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x180, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x393a}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r6}}, {0x8, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x80000001}}}]}}, {{0x8, 0x1, r7}, {0x134, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xffffffff80000001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0xdaa7}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x812}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x1fc, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r12}}, {0x8, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r13}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x4}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x2, 0x10001, 0x926f, 0x80000001}, {0x1800000000000, 0x100000001, 0x9}, {0x1ff, 0x8, 0x2, 0x46b}, {0x3, 0x40, 0x1, 0x2}, {0x2, 0x0, 0x2e058494, 0x2}]}}}]}}, {{0x8, 0x1, r16}, {0xcc, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r17}}, {0x8, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0xec, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r21}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r22}}}]}}]}, 0x6a4}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl(r1, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1773.606606] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1773.624267] Invalid argument reading file caps for ./file0 [ 1773.624343] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal 08:21:22 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf0ffffff}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:22 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f00000000c0)='./control\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x10001, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)="b877b1bea34eb16a661c9eeb3ddde16dfcdce98de206c6d9c69e9f648da397643fe32d777ebafbc02fddb2054eaf3173d23deab26529d0bcced24234129f4a059975dc83e47c6fc6b865ba0568aa5b17b238a367204d3c8474020da0b284fcdd369bf31852e9cc69070f5e17873e79210f99efa402641a9ebcd8498eaeb5ebc38d6170e0eb739f2c61464413c1a7d84c9b08a428b7fd1308694f92aa0bfef8b2a6e00f0efde259c8026a39afe686bedde2af5673ea4737df4b923877b73422027f3179562e2d5ca51f861cf902ce39d5107545b99d4abb40dfdfe4fbfbd28ca950bba5fb060674a644d4ab", 0xeb, 0x9}], 0x8000, &(0x7f00000002c0)={[{@hash_r5='hash=r5', 0x2c}]}) 08:21:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200), &(0x7f00000013c0)=0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400)='/dev/net/tun\x00', 0x4000, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000001480)=0x1) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000040)=""/136, &(0x7f0000000100)=0x88) r3 = syz_open_dev$dmmidi(&(0x7f0000001440)='/dev/dmmidi#\x00', 0x8, 0x8000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000001340)=0xe8) recvfrom$packet(r3, &(0x7f0000000240)=""/4096, 0x1000, 0x40000000, &(0x7f0000001380)={0x11, 0xf8, r4, 0x1, 0x1f, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) [ 1773.670901] REISERFS (device loop2): using ordered data mode [ 1773.676811] reiserfs: using flush barriers [ 1773.683659] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1773.693182] Invalid argument reading file caps for ./file0 [ 1773.699452] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x53) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@random={'system.', "6b657972696e67fb235d6d696d655f747970656c6f70726f6300"}, &(0x7f0000000000), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000000c0)=0x0) r5 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r2, &(0x7f0000000180)={r1, r3, 0x5}) [ 1773.734212] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1773.760179] REISERFS warning (device loop7): super-6502 reiserfs_getopt: unknown mount option "hash=r5" 08:21:22 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x3) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x80000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000080)={0xdc, 0xf62, 0xa2, 0x3}, 0x10) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x1) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:22 executing program 7: mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./control\x00') syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='.\x00', 0x9, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)="9f3d1659897d8bb7ebd7638f5b2e538e867de828721c861a4f9580498c56b1e68d8babd72998", 0x26, 0x5}, {&(0x7f0000000280)="78c4f33ad535a07c9aa94af9401eb89a6e6169c8c53f10f38bbe9f256b6baf4f6bb6bdbddb26968cb6aaed70d266b79dad4653de56e705be7fc7562507a8bc5f0429c23c18cb5ac27bd7966305d58473ec143debec54112617cb1195d4e2d074f51964688fc90bb875dd4259323a1ab1e1c90c65b2e2b2813ca6cc73a522eadabdfe1930211a364000eb5036410bb5a19c3efde5c5ddcfabb3833e78e4b1ab79f7c2a0638ca0cb77369115e4e67a7e26636b54e3f9584cd3dcfe1003dfc93f0895e1910b960d9ea622aebf8034acbcdc93222159fca03041c4120bd677be295b5407f8de2b", 0xe5, 0x6}, {&(0x7f0000000380)="76695100334c2a0096c2991c322d0c92629d3311ef0f45bb6bebf53506efdbd1e6bd5277a86aecc700db88ba9d5ad1453e12920885047571c8df4c7e89159a578fc96ecfc9ed278f064c8adc8250440b5e50bdda57ca0e8d97f1178ede0a1ad0fa4dbea5cf676d7955e724ca527522b7a67102b7de3cef7f769bd3dbcf04f97a6709bf2a075341ab9de046fe2ebbf40fbbaf616777560150295fb4b1ec574d1b112d426ca61b9cddfe2c1cecc3ea50a7f63247122947e113a960", 0xba, 0x2}, {&(0x7f0000000200)="fbac611a5d5488da85f2", 0xa, 0x1000}], 0x4, &(0x7f00000004c0)={[{@umask={'umask', 0x3d, [0x31]}, 0x2c}, {@fmask={'fmask', 0x3d, [0x32]}, 0x2c}, {@disable_sparse_yes={'disable_sparse=yes', 0x3d, [0x3f]}, 0x2c}, {@uid={'uid', 0x3d, [0x37, 0x35, 0x32, 0x37, 0x39, 0x2d]}, 0x2c}, {@case_sensitive_yes={'case_sensitive=yes', 0x3d, [0x0, 0x37, 0x36, 0x35, 0x36, 0x2d, 0x36, 0x31, 0x35]}, 0x2c}, {@utf8='utf8', 0x2c}]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/sequencer\x00', 0x301040, 0x0) recvmsg$kcm(r0, &(0x7f0000001c40)={&(0x7f0000000780)=@can, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000800)=""/243, 0xf3}, {&(0x7f0000000900)=""/6, 0x6}, {&(0x7f0000000940)=""/173, 0xad}, {&(0x7f0000000a00)=""/244, 0xf4}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)}], 0x6, &(0x7f0000001bc0)=""/77, 0x4d, 0x2}, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x42) r1 = socket(0x10, 0x3, 0x8001) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000000c0)=0xc92, 0x4) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1773.785575] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1773.798131] REISERFS (device loop2): using ordered data mode [ 1773.804113] reiserfs: using flush barriers [ 1773.836826] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1773.861753] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1773.902603] ntfs: (device loop7): parse_options(): The disable_sparse option requires a boolean argument. [ 1773.919335] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1773.962988] ntfs: (device loop7): parse_options(): The disable_sparse option requires a boolean argument. 08:21:23 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1774.064035] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:21:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x113, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000003c0)={0x15, 0x110, 0xfa00, {r2, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x6, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x1}, @in={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x118) sendto(r0, &(0x7f0000000180)="b2710eb4f6b7d4925dff56df177c656a399e3d2417f8525c73452fbfcc25bceae01eaa87ead783bc547d85a8aa0535eed2bba2fbbe7a92a085ee1db85299e767fb3b3272fc5f1f525358d0b52cd547", 0x4f, 0x0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast=0xffffffff}, 0x3, 0x2, 0x3, 0x2}}, 0x80) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xeebf, 0x0, 0x0, 0x0, 0xffffffffffffff39, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000400)={0x3, "b581bd"}, 0x4) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)=0x0) r5 = accept(r1, &(0x7f0000000340)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000003c0)=0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000004c0)={r6, 0xffff, 0x4, 0x4, 0x2, 0x80000000}, 0x14) socketpair(0x0, 0x6, 0x200, &(0x7f00000002c0)={0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000300)={r7, r0, 0xaa1}) r8 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, @multicast2}, &(0x7f0000000100)=0x10) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) ioctl(r2, 0x9, &(0x7f0000000040)="f0f3291f7893677e0b03c218b884a6d0941de3f20a16366e1bd62ea61efaafc7f32804e50e3aaa190f06f77e199c1aad40086d4b1f497dc2cbf321698301a8363635dd0374290a4a6dd809dc092f66df2436f35f8fa7409310d6136b4a30bb562e4a0abda43285e01a7bc4039ab035235021e8a7c9253ba5669b6d") 08:21:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:24 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./control\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:24 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x920b}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:24 executing program 7: syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000100)='./file0/file0\x00', 0x80, 0x8, &(0x7f0000000500)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000140)="0874319a2a9a92d633e04171b851f392987b19305acb79fd14ff823929447d30b09d0f286272f594537f44ebbadf987ddea980aab31c7dc39e29e590917398b96827b8985a9e0afcb59fd530e20e2e762851d32c77a2741a4773ca33c311a666130d5c3b714b3917964fcf97a6543c0f925d9a7fdf40c971eb16d7203ceec02c3427784f747418f1a7b82f260d397e38f7c335ac54b78300031c3e127f7de21e8312bcd54c3ae2cbd7ed834b7dcc09da69ad", 0xb2, 0x8}, {&(0x7f0000000200)="dae68e80bfea07c11e8985611c9f8016fcf4b89bdd60839a5853caf42a7e92a619ef684c3f94651238e0add80eac1be89885abc9ce863af3330e9c977ed60d30e5161fc72cb7f592b54be60dba971531c9b333b79aeca97a0c42ade9bd42f356174217f2bd396b604413ec2a174d820dd6e18ffd672ea328ddaa095cdac638329ae5a9f78d927704", 0x88, 0x1000000000000}, {&(0x7f00000002c0)="d004b6d2b34c980f92e3", 0xa, 0x6}, {&(0x7f0000000300)="b25289f6f26ce8a665157445564dcc56c7fbfa68aaa31f053d28ed1eab95eff7537ab9f0273d249eb43cc000a01b9b0d9f22b3a31a39d3b3ee1609e0a18152e64f87ddd6a37e230c1159c188da5aacba9a4376726017e63ae61fdace611b758b87438c96b4041d73e1c05704be0fccca53c6bdea802b3c34fcb2f3f57886733f1f55fce09034ea656f78c0ee397d9c5b325a1ac81f5f1f4fdc51caea4f35c33a043d12b65fc95a17528bd15ab0d5907ea6d78355f86bf586660879b1eeb6ad33174de422a7c5f36e5320db90d91bdfbb9f52fa7da0740dbf3d0c8f27aeec25a4f533e23f4545538283", 0xe9, 0xd21}, {&(0x7f0000000400)="288614ad59b772d2f5fe1306ce42c65d47f57335fea083c37d35392e9439caf3c44248e6ff80227e46ce10d04ae056493523ac28d3cfa34d505090a1294376986574cfbfbb034834e7741c1edf3a3784b24416b2f23cdaa7af637fab7d088625b7c0e4d1f54b5de486382a4f75f32d65773a84067ef947435a4c199b330bdb57da32eaf113afd07c", 0x88, 0x8001}, {&(0x7f00000004c0)="e6fad94158715c7501676991781af84f7c0a1a0e6ce229a42415a5bd7ea078716d9a45027ea362992716", 0x2a, 0x1}, {&(0x7f00000017c0)="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", 0x1000, 0x7}], 0x800000, &(0x7f00000005c0)='ramfs\x00') mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x4, &(0x7f0000000600)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x0, 0x0, 0x5) getsockname(r0, &(0x7f00000028c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000680)=0xfffffffffffffdd3) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) socketpair(0x2, 0x80000, 0xa5, &(0x7f00000027c0)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000002800)={0x3, 0x0, 0x0, 0x0, 0xc}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000600)='+.vmnet1@^\x00', 0xffffffffffffff9c}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000006c0)) utimensat(r2, &(0x7f0000000700)='./control\x00', &(0x7f0000000740), 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1774.937663] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1774.946874] Invalid argument reading file caps for ./file0 [ 1774.969656] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1774.976805] Invalid argument reading file caps for ./file0 08:21:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:24 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xf00000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1775.006480] REISERFS (device loop2): using ordered data mode [ 1775.012408] reiserfs: using flush barriers [ 1775.043918] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header 08:21:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000200)='./file0\x00', 0x20000, 0x10) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:24 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x202020, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x8001) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1775.073398] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1775.106483] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:21:24 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x48000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:24 executing program 1: lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0473782770ef00"]) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d3e, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0xfff, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000240)="a5ba34ef73917cd3bc98cbb8", 0xc, 0x5565}, {&(0x7f00000002c0)="dbec0d80fd2a0fe73a208394287e419654ee", 0x12, 0x3a5fc314}], 0x800, &(0x7f0000000500)={[{@quota_quantum={'quota_quantum', 0x3d, [0x32, 0x39, 0x0, 0x31, 0x36]}, 0x2c}, {@spectator='spectator', 0x2c}, {@quota_on='quota=on', 0x2c}, {@noacl='noacl', 0x2c}, {@locktable={'locktable', 0x3d}, 0x2c}, {@localflocks='localflocks', 0x2c}, {@barrier='barrier', 0x2c}]}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='$em0-({}::\x00'], &(0x7f0000000340)=[&(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)="e2f8d3969530c9c0aec5f9599f1f4dcea5dfdc2dc0348c3c61813b7d451f4fbae6ea52dde550e90cc4a988b0b400100000000000000000000000000000", &(0x7f0000000280)='$@eth1\x00']) [ 1775.197547] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1775.207529] REISERFS (device loop2): using ordered data mode [ 1775.213431] reiserfs: using flush barriers [ 1775.245318] gfs2: not a GFS2 filesystem [ 1775.267588] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1775.280121] gfs2: not a GFS2 filesystem [ 1775.285663] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:25 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/68) listen(r1, 0x6) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:25 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x1) chdir(&(0x7f0000000180)='./control\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./control/file0\x00', 0xfffffffffffffffe) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:25 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:25 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) 08:21:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xcc030000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000ffffffffffffffe000", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:25 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x7a00}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:25 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@random={'user.', 'security.capability\x00'}, &(0x7f0000000180)="1ed9ffadd7ec1749c197d14b6656f472faefc0912318e352a8bc9808dd81d0100571a94d4680db9e9d949ad9861767f9b13d738c2f3f457b47550d7aff22b41be6c5f8caa5c59f93baab4ef501e540681ddd42b69e17a63df6c0852c62e7e5", 0x5f, 0x2) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x3) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000200)={0xffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x13f}}, 0x20) recvmmsg(r1, &(0x7f0000000100), 0x400023b, 0x0, 0x0) 08:21:25 executing program 7: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x80001, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './control', [{0x20, '&wlan0lo]{.'}, {0x20, 'ramfs\x00'}, {0x20, 'ramfs\x00'}, {0x20}, {0x20, 'ramfs\x00'}, {0x20}, {0x20, 'ramfs\x00'}, {0x20, 'em0ppp1}vmnet0\x00'}], 0xa, "f31688d791bf48cc80ce9e9d264c6a733893e0eeaf95fac83de6af63470fd7dd550cc04d9a5e0acd30dfcf1bba48c7fe8a62c2e7e0649ad5d63754defd460c863df04a2d5aec0c05957be0bc26fe3cbd35d25426ee0a0d756a26be413b09b046e2"}, 0xa8) [ 1776.331153] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1776.367600] REISERFS (device loop2): using ordered data mode [ 1776.373567] reiserfs: using flush barriers 08:21:25 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x200000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:25 executing program 1: r0 = semget(0x2, 0x6, 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f760170c688a92404f9a1fb344718b3bc351333ac00b0d2457ae72222d05f3e38070d92d56dce7752f36fd305e283e22a649096386c717deb4952b612f6f1058c4cbf0cdadb7c9a28aecbfa0109033aa4dcb453d052029fd6441e8786ca41e21ecb412d51f0d9d36a03c217ce880091ae832afd5384a5132c29cb7e42fefd90") r2 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) ioctl$KDMKTONE(r2, 0x4b30, 0x3) 08:21:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{&(0x7f0000000080)=@nl=@proc, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/103}, {&(0x7f0000000280)=""/141}, {&(0x7f0000000340)=""/225}, {&(0x7f0000000440)=""/227}], 0x0, &(0x7f0000000540)=""/130, 0x0, 0x6}, 0x9}, {{&(0x7f0000000600)=@in={0x0, 0x0, @rand_addr}, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/127}, {&(0x7f0000000700)=""/85}, {&(0x7f0000000780)=""/19}], 0x0, &(0x7f0000000800)=""/122, 0x0, 0x1000}, 0x6}, {{&(0x7f0000000880)=@in6={0x0, 0x0, 0x0, @dev}, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000900)=""/114}, {&(0x7f0000000980)=""/12}, {&(0x7f00000009c0)=""/176, 0x18}, {&(0x7f0000000a80)=""/163}, {&(0x7f0000000b40)=""/235}, {&(0x7f0000000c40)=""/158}], 0x0, &(0x7f0000000d80)=""/40, 0x0, 0x7ff}, 0x5}, {{&(0x7f0000000dc0)=@pppoe, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000e40)=""/6}, {&(0x7f0000000e80)=""/10}], 0x0, 0x0, 0x0, 0x5}, 0x90f}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000f00)=""/219}, {&(0x7f0000001000)=""/243}, {&(0x7f0000001100)=""/114}, {&(0x7f0000001180)=""/198}, {&(0x7f0000001280)=""/3}, {&(0x7f00000012c0)=""/35}, {&(0x7f0000001300)=""/197}], 0x0, &(0x7f0000001480)=""/9, 0x0, 0x7}, 0x2}, {{&(0x7f00000014c0)=@in={0x0, 0x0, @remote}, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001540)=""/53}, {&(0x7f0000001580)=""/4}], 0x0, &(0x7f0000001600)=""/117, 0x0, 0x1}, 0x7}], 0x2d7, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001840)='/dev/dsp\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000001980)=0x4, 0x4) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001800)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4042, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000001880)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0xb) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f00000018c0), &(0x7f0000001940)=0x60) [ 1776.428493] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1776.449388] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1776.491891] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1776.504334] Invalid argument reading file caps for ./file0 [ 1776.517463] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1776.545967] Invalid argument reading file caps for ./file0 [ 1776.556239] REISERFS (device loop2): using ordered data mode [ 1776.562135] reiserfs: using flush barriers [ 1776.585447] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1776.596802] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:26 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x1218c2) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f00000000c0)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:26 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x300000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:26 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d3e, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f00000000c0), 0x0, 0x2) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget(0x0, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) getgroups(0x1, &(0x7f00000003c0)=[0xffffffffffffffff]) r5 = getpid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)=0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x3, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000580)={0x5b3d}, 0x4) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000440)={{0x100000000, r1, r2, r3, r4, 0x19, 0x6}, 0x2, 0x6f6, 0x1, 0x9, 0x9, 0x1, r5, r6}) r8 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) ioctl$BLKFRASET(r8, 0x1264, &(0x7f0000000500)=0xbc) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r10 = accept4$alg(r9, 0x0, 0x0, 0x0) recvmmsg(r10, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x9a01, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000000000000000000100", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:26 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000140)='./control\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:26 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xf0ffff}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:26 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000000)='\x00', &(0x7f00000000c0)='md5sum)vmnet0\x00', &(0x7f0000000180)='+\x00', &(0x7f00000001c0)='\'vmnet0keyringmd5sum:posix_acl_access-system#\x00', &(0x7f0000000200)='[)!cpuset*selinux!vboxnet0-vmnet1nodev\x00', &(0x7f0000000240)='security.capability\x00'], &(0x7f0000000300)) 08:21:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0xfffffffffffffd91) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) [ 1777.155388] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1777.163925] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1777.176016] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1777.187947] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 08:21:26 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x920b}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:26 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1777.258711] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1777.267365] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1777.279583] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1777.291486] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 1777.312049] Invalid argument reading file caps for ./file0 08:21:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1777.365193] Invalid argument reading file caps for ./file0 08:21:27 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xc68, 0x400000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x9, @empty, 0x80}, 0x1c) mkdir(&(0x7f0000000040)='/\x00', 0x80) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x40) 08:21:27 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xfffffffffffff000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7ff, 0x100) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e22, 0x479d, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x5}, {0xa, 0x4e22, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0x7f}, 0x6, [0x1f, 0x81, 0x23, 0x11, 0x7fffffff, 0x7, 0x7, 0x7f]}, 0x5c) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:27 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000000)={0x0, 0x7}) fchdir(r1) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000180)="825efb6dc040b22de64ed53d3c6bc8ba17b37954b3470cc599d21990753dab1606f6d65e08fd57b85bd692f5e2887c113c37d9b4eda5e1624ba748bfde7f0bd7651c97c8610e3c0f8b193206331bc0496e7d2b8df9e981c0cd33f4d5b564e5d5f268b529c6f5d143c6bf55bac605af76863f60ae8fd2f5a0c41d4d99bc9916c788107d521b0b984c51afaaf780a47c57583229f43bf6332630dd1746154ccb20ee861a58538edb0f5840ef3e3a", 0xad, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) sync_file_range(r0, 0x6a, 0x3, 0x7) 08:21:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x10, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1778.061353] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1778.069874] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1778.081996] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1778.093916] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 08:21:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000ffffffe000", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:27 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x7400}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:27 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xfffffffffffffffb, 0xff1878913e3894b4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x8, @empty, 0x100000001}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}], 0x5c) 08:21:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200000, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='aead\x00', r2}, 0x10) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000200)) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:27 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x2) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000300)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)='&\x00']) 08:21:27 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1778.200969] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1778.209588] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1778.221679] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1778.233608] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 08:21:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000680)='/dev/usbmon#\x00', 0x6, 0x2002) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000006c0)={0x0, 0x9}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000740)={r1, 0x5, 0x3}, 0x8) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000100)=r4) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000000c0)=r4) recvmmsg(r3, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:27 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x100000000, 0x80000) fdatasync(r0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:27 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x60000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1778.308701] Invalid argument reading file caps for ./file0 [ 1778.369320] Invalid argument reading file caps for ./file0 08:21:27 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) recvfrom(r0, &(0x7f0000000180)=""/89, 0x59, 0x100, &(0x7f0000000200)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x1000900}, 0x80) 08:21:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1b4, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:27 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x6800}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:27 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000001e00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'team0\x00', 0x0}) sendmmsg(r0, &(0x7f0000006ac0)=[{{&(0x7f0000000140)=@ll={0x11, 0x17, r1, 0x1, 0x6, 0x6, @random="2226ca4303d1"}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)="4df7403bd885bf8392533a33d8342e8dfb3d2928a545d4e58c52273a87df1701d2751b49b7060d3eaafc5dfc6ec341cf4bce26e0af027cfe1c2c55b2c4dcd9451e5de8111b98efa82c6629917652787e4fb85af751e3e6af94794169303e3ac5da011a3e54f9950472e4f287e3d643b49c6a2bd4f205b00e951a0f539fc655e13e9d6838525ac7805329643cbae8a09f5e420a64c537b76ed3a171f0409e959f3752e14b98a89cf29bc893b06d7c8ef7456b72d8d283c6b25341d93c900ae6afea26d9ba553a72d99f266b405012027cbdc4ae322f", 0xd5}], 0x1, &(0x7f0000000300)=[{0xe8, 0x19f, 0x2, "c4cd49cfa2465e6a143699196f60824d11d3dcbb7d9e964d3132a8db05a0e5f694dd2db658ca199b09800d99538d3fbf7f2c92a3d0a8b94bb09c6ffb2edccbcb5f287fa271ebaa26fb50fd3bbc2fe7a908a713572f1414ded504fbef845e8614174802ae4779fb8186f2d562d8f16770db4808335c0d6d2875a01d2a731d0988b6c72bba4096976abf847762eb3e299018203f587bc0d95d32262fb944126cebded7c936deb9bc291ceec27a0b7c366aea7bcfd4fb13890152e909948c72ecd6448e4e487f7a1c4874eaad210a9def189ef158c0bf9db9"}, {0x20, 0x10f, 0x8, "239456251f02ea059572"}], 0x108, 0x1}, 0x2}, {{&(0x7f0000000440)=@in={0x2, 0x4e20, @multicast1=0xe0000001}, 0x80, &(0x7f0000000740)=[{&(0x7f00000004c0)}, {&(0x7f0000000500)="f7aaddf134dd937ae818563dc476eef734d4d2ff71dc9daa44c3c32dfbf39acfa7e315846ac8a46708e388570b173c4d5fb149b4dda378e7d5326c4d44f4a0090cf8fc66046b0b663ef82ac904690a2440a2aab0536f377cc553f103931b7ad85a1ac130e13b7be67c5a4b70743a6eccf24b4a1a", 0x74}, {&(0x7f0000000580)="c82359182c3ff59acb9b869741465da32e19689c45aecd8bacb70c68d01e49d6864ad70687e096255eea54d9bc482174f67a886bf21bee5bd6e663336c8106f533e0d7f48d5203da23fc3b24a4ff54ca68584ce76a3db92a3ee3c1c0e44c86afb0882225db431134f5caa5b1249c2d41f582dd4751e67c6bfffa2533e7f5ec75e428a2feaac01899f3c87c4bf303bffc04c0f7314d54296a225616689b1d", 0x9e}, {&(0x7f0000000640)="7dcacdc964eee6606989bfc884407c00d3e215b69b96b0c1a6ee10801fa68e50788f8de19edd927ef1db73caf19ac7df1f36ab83659cb9f44f014757071bef221eafcfbad0ef964d39ac6a9f0dbee6ed88a6dc48a003d66fd7f777f068f2638a1680866150df4da1f0c6960be6539b85381cb099d8ac6b873e9b443fe2f1e2cc9f5cf63368a5d74d2d1ea2b78ecc6f46124379bfb09088aa7d8efe69b7924c1c637bd90e7f0a63f00a1d5f5eb4f273db570cd13e64699a0c0d7f0aa94d19a071f4db75556f2005e5e47f", 0xca}], 0x4, &(0x7f00000007c0)=[{0xc8, 0x103, 0x6, "f364518c708a7e0f57c35cfb3a944a3330bd45a2ddb4e15d04e4aeefefa5d968953be86defdb054d45edc8909133e40791e377b3a1d032b010073dec8867bce103df3e212927791f82816174ef5f0a2e568615ccca8267a53ea979550d02fc9f705106d1d993bda14d002994471f3a75194f3d6946ac24493cf8829d06c726f7956585456e813d9f7e9a8497cc699f759cf6713e7eda8d75d2ba08f11e640eb85cf78aee4f78e0c0c3f7136c0d4f1de71ca00b914a"}, {0x20, 0x111, 0x7a5d, "e1716ec04c67e23ca6c2d7966bc343"}, {0xf0, 0x100, 0xbed, "d5247ff444d2bcfd68a9792c913cfeb125fe7e590366a793174befaabdce8b5d77bb043dabb29df1e74b7874795648e9a34e2c4c19c33be14947c630cbb9d783a58665218b932b0510206263f9178fc7e3322c6c6f5fe5a8148005a1105521dd789d21c1bb215b7562b47f37bfb8c50eae4200f337d509c6db4c154dc477e45136b0f0aac1860ff1fe6a5c91b48da1f80badbdb80945cf4d2486c0604904ea8c786c8f9e8372937fae4741d906764d6bcf2c15ddf5cf0f0536057d1c7e6e67ad830536255e9c5f4ffefa33042332987f0002ec4adae966611a697b88a3174a"}, {0x1010, 0x29, 0x1, "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"}, {0x20, 0x105, 0x49, "c7840752aa3cd33564562c9933"}, {0x110, 0x13d, 0x2, "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"}, {0x78, 0x10f, 0x3, "575e4e67aba458ab98a6757446fb20fc64f8dce5cb3d4732c754f63cc49a472cae88175bf8f998bd00c1da18b052177388954c74773e5894b33536854756e7be36a8643e912dd00b1796dc3c0452c850d1dca3e379e8785549c8878ee661ebab24e7"}], 0x1390, 0x800}, 0x4}, {{&(0x7f0000001e40)=@ll={0x11, 0x1, r2, 0x1, 0x7, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x80, &(0x7f0000003080)=[{&(0x7f0000001ec0)="69ac15977ea1f4fb14e9355d51b9cd7ef7e49960cb99934336eea018109d95a251f8df5996cb61aed420b09fa36cc9acbff434a9eeb5df999d4b50d26f1bd16500dbd5a48a4d8e6aa434056a240b0beeca9d5e964c94b82132706da969b48e2a1490deddd9f5bcb2cf4b6eaad8076b0ba860f7458dbc63ebfdcff75fdff78fe7f7b14a74bdebdfcf6a883c5f14d65e11b4ac552c9771e34b7b246e621c1f444c4e0b00902095fabb6ab7cf05343e5824e6b48ee48834d69242945663443530be2395fe5fde896b1fa668b84dbef123", 0xcf}, {&(0x7f0000001fc0)="97db0064b96cefad71b15a8613e99871a4d9807d5b1725069cc9ab398a1dd9f8b4a09632d77ae5afc035f791b6999fc6010c84a722dba95ff81645e1187c901bdc74af50850ab36440ff42a34de8f0ce482d623adfe74afe7702ee7ca477c2481db1a4d274ac37737db72351e31c9ab4b63409d961050083136df229133eb8694a163ea172ab6311aa7eac0d86ed4509c6a56263793632853dad98118bb4a5b7029124a22396c9", 0xa7}, {&(0x7f0000002080)="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", 0x1000}], 0x3, &(0x7f00000030c0)=[{0xf8, 0x10f, 0x4, "f9baaaa79b7e1cc962ad9f801b13ecda8fe32da7597b1124f8a52abf9fd7b4e6415b8355ccff786f41800f74580956725f505209a668719bfc069a9be56deb9ebc41c11dccffdd8b05fa4b5b511cf48cf4f185237a789e3a012514b7956bf162833c3a2a532fb28706ec3dc5928e048ecbd898bb5d351cb63602064076adb5f46ffef66013517dfc87e48fc3cb3bdc2f2bfe4eb484e0a1ebc2dd35a3ce5e7a9a4f2dcd77e2c1b24eb23d532380319fe5757f376cc3cad2439d24a6abc8619358925e4a7c0485a5070e27235c668f03dc5b95e0bd2800a02ef961949ca6ff9768c5d2e367ee663e80"}, {0x80, 0x10d, 0x9, "3e77d279e63237c2ae1d7dbad4bc8da77fa9fcab2d3868689145844cb529e0ac86d85d5e1d627fe61f55775dda0f19d9c68c0d52ef7ab6d9c135bd44b57b866e9938c842ba96b26aa47e17eb5ace6b19b95185e8d9f090aede64392d4c75d19efc153a32fbfef631ca6dac142a"}, {0x60, 0xff, 0x5, "baa6e297aa7d364f1bdfb0739834e52123866f4f4ed0212368eaeaf274424ca200e615166f7e65d7f90dac38823c60f663f78079fb7b481ac9b7cfe868c744fc9380e127946e97b98b75"}, {0xd8, 0x109, 0x7fff, "6c756eaed65de715e2882daa5b2bf55ea1df5e3c8268ca70d5bc58c5a85202f760ff7343673d4e4f75018fdce7c4309020098b7626d07bb5dd594bfb6367af6ad17cb446eb8716b5b92a1c87e8201198ed6d90dd75363fbaccc22bd0967e9c1a7fc43b3591dfc891a78ae6d0c7d182393a0d97c84ef748122f55a6676962d0f4a402642d514be2314346ea1bbf1eb5a019378e93e38c3e548b4f415522f3302863a1346e8c49a3b1b94ec460a4d04a89c00005255c3b78bc6c8ea34360d0a23682"}, {0xc0, 0x0, 0x8, "5562a495e3a858269383b93cf399dcb3e89e0780b1fbdd6904943bcfc9048119ebfb5e42dbca186fd50ebb3df363e1667efeb99599bd005ff93cc8afc7bf7f51fc45860006c24f700339866f18454aff3e63ad626b6c0c56d4cd3a79c9ddc153b8e0aa3715ce333c2e9f41b6f2d32f16ed52ba1c68feef9ba4dba3f3485d7690a8fe38b78a309c706129c522f3d97f8b6eb9ab8ecbdaf980c5223cbfb2434071ca39f8b9db03aa82a196cb729d"}], 0x370, 0x8000}, 0x3}, {{&(0x7f0000003480)=@ll={0x11, 0xd, r3, 0x1, 0x6, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003500)="5b18757eacc9dc9b7075d5c536128c89ea82c3b8aae767787cde8c81e1", 0x1d}, {&(0x7f0000003540)="a702ce1bcdab80f948a863cf1adfebe848caabe7457d04968ee7ebfdb78b2bb02a48fa2f60bf0723acce022691ad3c0ac2dc73cc43977c6bbadf48523aa390510afb007f0f1cc6cceeeff5ade8e3e01d2e70e22b2125e1503f16f34f7bd8ed3b48fca5a1", 0x64}, {&(0x7f00000035c0)="b4d64fd6e373d8ee2379e35a91ecff2479c3d1e9d2e44fe27973fb053eb7b6af60233390164d05e66f2a1fba172caa6e33e2b1d795a82619781044e6d2b52a6b3f6878f7a50a1f3886ac37d662ad36c9e4a1ed6db957bc488b062f88ff9837728cfab13b021dc609d319c112f32224a1a562ed8f32c4489c2c16e73c90c4683a1095", 0x82}, {&(0x7f0000003680)="682fd71b59827ed78534fc66cdda7589dd05b33a6c524655adae934e288482f74119c212c1bdf64f8db5eb957d033382b5fa9768d633fb7820514eaee0d48b32e9502a09d60de16e8fe44a1fdebcc4c60690", 0x52}], 0x4, &(0x7f0000003740)=[{0xa8, 0x13f, 0x1, "1e807dc1c7ed3402c349c4e0b3ed1056aff0fad2441e58d99aff866e82f68386c24710e1f33bf37be0a9fb041918977ea8fd77f6922a1712c00e7a8b06a52abfaf53d6788ab242787c1e29b315f13bed4b00ec5cc023628d0020962b6303cc9fb1368fe5eec93fd0c438cefab16c452ac867a944a5a79ef182d5a111e32c500dfac38e25f7c154e4f1dbb878e1aaa1c8e47831bd"}, {0xf0, 0x107, 0x6, "2ad69fec9074735dcc39c2a1f19ac64cc3ca589d3d4d5cfe63f3eea8f599b46e09a228effa1f9586c777e78c0804872c79e2af8d845eaf899747951df2eb2c6c532c57329a356a73e5f7fa34f460c106c3192296d2f468fae40d9113fc7a2c399ccbc7cd01c465e211e55f09cd022972aa015eb62c9436d0de176f61ad35b9ba7e0adabe2c6723858244037318846a72bfff9c0ca3663c760f09bb0c3cc56680ce8f24339cedf4858d51110872600907028e7a08dbbc3e78fc2e4679e2e02be2f9e8cf3dde51d3702b41bc0cb343e39300b268d22a113b7665ad51af"}, {0x1010, 0x10b, 0x1ff, "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"}, {0xe8, 0x109, 0x9c, "fdb04f59aa8bdf2fe16a24f2276f0e9c3055fd4bd0cecca1c5d977e96cc0008696144ecda542ef5673bb124eb5137736202f3378417a1f83e197a7fda34f3314da74913af2f5dc45f8f3bd4e585003506b449e5134bf80b989adedc55bb781ccc09a4814ec168269d8fce4c8283553f3bb4ca7720744953895e78cc0e12b739ebd292b9a45385c0d5c27e35558deb8e674db80e59fb733eb5d12dbcaf90b780d72503629a82b07a43378e8d3e4726e4bee3f59a17c2e37c16db9f9c81e9e8233c692817d3f5ddc846d00f64b8bbcf2f8079cb49d9db588"}, {0x1010, 0x10b, 0x3, "60a71418ea8ae0dd6b392e209ebed2a8836961004f6ebf7ee1df1280cfd43ceffa6418141663cb1fe9ff3fab87bce4850e032356a05cec30e804acf70b0aabb53baf2ce8c168c3c1d4793a9f4ac58cdef2145b0014827b5c3d766e0d300b0ca4e54345435cf01ee362a059d000dbd15c25d7eb8fa28e7bb4c855e9c05936c1b80c27ea1004977e1ca61e33027fe219d0102c26fdc39f731626055ea4d38449737521619e9e6022b99ed20d8592c736368bce0488e2add5af6b07b8016b931a9186e1cb2414b024c18b6d59a3bea6aea3f26e9c197e6b2cf9afc43c14250c05ce873a01bb647b2f5d4d93799748b6c7060b17f72f725e48a03af500046d81b1920615800ce7a51ab960132b81c47994ddf0139fa99e4130ee3d861cd865245ba58a1e0862a49be33a2c74eec56d03f0f0f009268581ddd7a2eab0abfe35cbed45fcaa74db66140964fa666167e0390f4dc146432a3392f7fde4c21f5cb3766fd22136c7fb1abadffcd19b2c63f9eb8f8f54a363b7bcb07c5f62291e6d5d80b3ce0c7430951a82be5c1eed47102f68d2f20e0a72bbdfd03943f51d079fc37f69afe45ff9cb3fb3f6e6d2385314b74bbb69a3a899a218bde4035045cfb1d4c6db11aa1d08f67dbef3cea3285511516fe485d6243300e4956aad6e7932b55b3f726e3e3a82893001d505f6938d64497800c01b2fac0800fab4c544da535ac3bb55842f37b13c67ce6ba4c71e4a58e32667266e86fb20c31a9178cc3cdd248c3d86062d263d48d5a6e56466255a004bd47049e4e3bf8490db5c51f3253d0d63ef37b783728765e25e6144a2e1fc36bb27c3f5e1b1481291ee85c276dc04bcfd9a3370f5d55f2eb51470633713e3bd1b851ef23b82371769da39c0dce31bfb3735da89f46db77a1b88cf655fa2d5a62a4205c2d22fcbd1f206b2a761cbe4521ada1d0ea23bf23423a3910ebd2fbd51644f5e5bc440600d4ebb10345d4146831fc3f0a1ade8ecf59236a046a4aa16cf8da52201e896acaa85f972bc238ce9ae471227f1adc134379762b110cba17cb1977410839a64374628a317fb0a543760e992eb75e27dcd4a6922b35297525fe621faf2e05334bf94ea3d7ed6ab801fb6ecfdb7ed073aab0fd1e7db1de626e09bcb3ae07875ca3fbcb301a09529a2397f0c51a2f883e59e2400c038aae46cbd86c32af643ce7aa1f9c42bfe9b39a2e669b76cbac90a62bd2fb7aca8e6d5a25ec93591772484957ffe6fe502ade953eb48e1772aa81043e4dbb24d146535caa988ff2826cb921af23857f22aba160aa10a711887026c460b32e6fc6bac0dc232c58c2a28de55e56526c61ba076d0dc8c70c8d4217f928c3b7ac72db7e1cf89a53f6eae534544119fa9a60f960370c318735041742e76192cc72c445691a96b9d18161a0536fb1f7c1307d1a6a62ed2413f310124f4e2933076f91f8aea345d69eeaca4fc8e1e7c1fe6084d250497660434acfd0b9dfd5b2b3d52de0c21ff00917025d0838e113a3a90a43b944a9618db3bdb3ea91fb2f8536fbd89079628b60683f80d12be2730ee9e1fb4867d8538c7804218af267a80b709c730cfc6b984fbc98f1e9328500683804948247422b2c6ea06bc98a54ac1dd54a4554968d24354371c52c10e8cd0c775b70f9e078b72d70c7837dfa93d1a80d596b837cd9b13405c32350d69b3b4599d206cbee289127f2f5fc09b1db3b4131a3a367ed889b399a8f5e7c65c02c9a3a55401ee94c5eb85dc75493847b2fb8bba317574f6a6456942b55503475e42eb1ecedeebb75c8dbeb8f33328a771ee539fb699df63d6eb24a68f8f5de93543a17f310a54e72c7ae088b29c46aa770a72b21da993caafad3691dacefff433aa06b137c59a30aee8afd9834dc1304f4672d2f2554c60eb13ca73b0ebc14483ea3e7c13d48411eb6017ef16e482f43bf57a57c0d2061dcfe41fe97b34f9025a3a14a24745077b46d93be7c7470b9a63fc15546825650a9a024e9225e6350d6f8a7d915644ea720a0cc36188bf4a44f42af5c836efb9837449f99b376e7aae24df13440095547170827cf8c9edff18cc70e41049c8529384e7dbb4c1d7e41fb233b283003ce4682b75fc7b1f2090d7a0e7a555f26966245e6e7385049b14cb62a434e2ad5c308b00484fdb5a3d57708d6a74d11a398bf97a8f524ae21b127d8cd7151abb570fb040625ced7ab10fef7570bd69ace9eb2371d1ba4f3706e18bbb16b418c1b3ad038dc72186d34ffd750d607133f58d56449b4b01c5f38883bd4fcb5979a399fc7a332d52fc75d5e0a4d8b460389c9dbfb86e544fc3941373a0705bdc83a4e6d79d84d318cbe686d2f75e867867805367067bd84960b84ad61dd59d8cba90fd6ffc23763e29d0cf06e805c2fa3a1a5dda13291190bb6e9b7d7275e2c9147cbc6c3ebc3bc93bb4e795f52edce9db75cf5b0ef56b4b0c165c16501e4ff12e596d3d75464bd1e171597c2ee0908857d84aa5b7ab80ad19cde02f1ca8685c5c649171f297367becbce44552e5e279cb9be429cc9e41a5821067a60b25e607953dd91c140bf9bfb20a7e39c532a0f14f513a2f9964da0b51d4410e11b91916126a9b7db00ef6ad2f986f4e938647d1e58e36a95349f609d7dcd7965bb8f87e4012e145b3d15903f5f91c2ff5aca36b101283fdd26657d3e18bd2be15e779339243f085eb334fdc0260dbbeeaabe20ef92c38b0874bbb65f29ae57a06a26537af2c1b8315ef2ab2cdae7a7a2663486f7f0fdc5d5b0feeeaee1492138ad2443e0d0f9e6fc5744001a79ff18fb968ef398ae783da3c23db24446fadeaef30427e30217c4aa2e73053125422f7794c33a45a53bf78d87894ddf7c8a667ecb95e21de9cc2bcafc46fe136d9182524479e30934c1e15e53b90d2b35a37926a31f9277a61f055994e1b396f6f0f80727c09f7505e8f6da0fce7ae808aee9decf9e524f28c36a25b0e60552a726519aef85f6f087bd0bfdc1f827bb2cbac3ab038bb2a7f42bec2aa9c98d26414344724c52cca99799ddac04224a4e6110b99bcccc1be276822333d35c2444d929ac13386a5e2e07b2e13f6bded9f130841667a015ffad0add93b3e4e6c423841975b886613982d3c835f1f61f1f0a5553237caf2bdc113180b57908862ea5fc3f436eb3e337ddaaacf57de19c30495ba129200144472de71bf205f0f3ca70bcb42a54976a8aaff848983c67b31910b5d2a40cd16d8ed3457c3bc9c4fb6beaec6ce8f6daeb3993b3c77d6e5c1542a50d1578a9a0610b3ac50b95dd12105cb869af02dc0461bd49c49bdfe4a059a2750cc85609ec26e3851be9b05b3ebcdc820da061d7e7d813cfc3c31ed4edbbb79230ba181c11655bbd49aecc356139a6e389611fe2093b287c5636b8a60ec411be2ccba3f6d0acdc2077295b2e6ba01d7af644bd1cc5dbe11106198bb97174014198fa1ac7b4d9cb74c7bf9df22ec6b1d378357d5edc1d2458906572c843558431e10d8f31381e454aa0e8236317964e6e9c18527e46e5eced49615debde85b447531820a1e6572c5c0cb2fba8a2df6c5647078fc3de2223d9f1622466c1a752f41f1464847aead57d61b089e73f12dff4086d851a3158558fd11b51ecc8a39a5d340da5861b1edc0a8daac3d4a26c2fbca416010f28a409a9b2f2af581ad454a3b3485e05d03c54bf6189460e67b59ad7c73c3feacd266c88b1137747d48c9c591c641f3d7dc9e60d9bff9e1b1bdbdf1523c30c5c86046e907f2afd2fee6e54dc96f297b3019ba2de8b6b805d97c26b08af24c2dbb77021e2097df36aecd6882619d0237cab181b09d4604f4c9f86d6b867ea84fa4dabca4331d3bd5fea4681de8e4be070ea8eb518747c901c91d07bc575257fcb9404b7ecd48e84278561d4bf7f55b41f4a52d8537f6ca53137f2da9d710f3b590c3475241efde267877cd0acea5d7f2fe9dddf3ea78526094d95cae71d94cceae5b46da94597a27ff64e1d35472bda24361d79970096845a62e759969c877c597942fc86b78318a570d2a58b5ddd3602537fd1f0b5a508904bd5451157ddace5605adc5d07f9c5adb180d640aa7b3911485c09b1f4ecdd3c33407778c5f55aea18a76da9d5095dea205e80dc2a9c7cbccd914f339c05080f303b16ce8b99ce9c24bee5676a5b5030b73a4777c0f52ebf029af54ddbc9c93217c95895d68bb80b44bee7eecce3352d08572917728006a65fa96903e1fe091e99913a0b4fae2df9ac12fb1b5f3d229ee0a38e9891292c407860253f063fbcffc7a2dccb042c6289fb2b63de7cfb2626b5493473878bc6f022c7b94ce3ace0112e395048e257bc4b4d1e366fa42a5d795ed1c7bbe49cd604f93aff1e9168faca0644acb94da9aa211a130ab3086e7252e0273ebcbebd2952b0959ef939b33bcb84dd38ec92eda114348749c352da1bda47aec96425bc5217d045d84e0d81e0f4b09174deae2f857a79addbeacd46d9a5efddadab766b8b7608f4a1fb4498de0056401b34f23baba550d73af2363b5d12d394deca16d99faed8797e56f0b059b7f642020ea400effbe57f23a6514301adceb4227509f5b925d53acc73de5afe5108d77c5cda7eec8caace39e83eef1df78cfe6dd0fdd7513f955ee18676ef9aba614bbc3dcd6404e3b09a523ead09aaa9c65fd8f6ab27a90d920625484ebc47c5ad9c01ac6e0c7614abfd0aeb10a10cca67b017ee84c2d896c9f226baec3446ef49daa74ce154586a19b117d3ad2580802beb042c0f01c8e473e2667a2fad9fba55cac4afbbfa16259725c9ade72c1ab348558a234a021d8af213b5f14878e369601285d708f2a747cc4dff1de5b001e742ddc6cc0a8853bb97e344ec7151a13c8d49743a22f2c4f4c8f58b697e6d3e4ed2fbdb7902284dff1522c7f0974edba8e828a636a7b3cf0009b4d68640c66e1b48cc92bc79ed222857ef2118933e8f44ee362ce87a64dfd1dd32d4918d3c452eaf89b3a6f9473baa2de9f1c5ed36ee5e22a3ccf97acc7375fe7ab65bd1c72041f4a8b38d22fc13178ea5e82df8763bc2632ee5bf826332fdcc89f4f22b73d9401cd6b3742c64b2d5be04f0fce929cf966b91bb578cb2cc84a9c51d85e80ed32792d87338760da4c0da4ee02e136a15483308b60858618bb40fe7b0d37545d455039a3e4c3b82ea48ed5072bd5ad73d48ec989e6c7af64d5a9928835a1b95e2423b37ce6a63df07a072cb5c8086e07a182bef871475a4a96dce92a64d4af3a49163bbf622f75c55759a67feb51caa28b32c1be86e56a34c72766ee62adab3191347b19cdbf309cb9f45d202e40821bb2eaccdab40ebff67abd623c9fe6f6cd47f129be1a343f5dae8c68f2e292a6b3cab7ebabeb5d294ec8c8158ec38014a59c1e3017dd3c30a6b5bff7cd1b70c2b8f168406a7679e02e7f886a25c49710a240a769593efa54b990838990dd35d29c4e22799238df308f16d93f7ed2fec07114c94c972b93eddf251d39b4b846582c934634f1630ac8ae1656b2c7d9d27be03dba81c0f613ff17f2dca35200f9fbd0b81e105369c58a1a79635f83b936e57a1a4f8f477133f539d174ccfd36f8e52853c1cd284bfcecc3911519a9f09a60760a5f3301b86263e992d50350cd5faeabdfa5c286bb21d1d71ecab6415e5e1375d6108a63f2260643e3e962c502e93ce1c8925cd8895ce9a4197dd34ffe8941a18fdfc7399a5c93faaff9f1b104b4000a961b886c6049608fa93ee41e89c9658ba1fa74a23b0ee109401af49598376dcf341fa99381597921a751"}, {0x60, 0x19e, 0x7fffffff, "03b3fe7b7baff78004f1230a37e0e44851d664b0d2a8b1fa258746beb301cd52eb31f4795cdda66ca5543f051c2ed85b253e0cc99e72d5b85c4cddd26dc393cbf92601b435a7613637076fa8"}, {0x1010, 0x107, 0x1f, "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"}, {0x50, 0x3a, 0x1ff, "4cc0e9247fea5169ea6cad390e069489a9f4dc8aa34f24525b6f0e49774b337fc62610c4ba4d2f42f40a09348f1c4ae4e65e49b39c2c4c1fcd98a6"}], 0x3360, 0x40000}, 0x8}], 0x4, 0x40000) [ 1778.903129] Invalid argument reading file caps for ./file0 [ 1778.924796] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1778.929979] Invalid argument reading file caps for ./file0 [ 1778.933288] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1778.951037] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1778.963044] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to [ 1779.006354] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1779.014885] REISERFS warning (device loop2): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 1779.026969] REISERFS warning (device loop2): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 1779.038883] REISERFS warning (device loop2): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 08:21:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c74657200000000000000000000000000000100", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x43) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40002, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000000c0)=0x2) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) 08:21:28 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00000000c0)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:28 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x6c00}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000180)={0x4, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e24, @rand_addr=0x3ff}, {0x2, 0x4e20, @multicast2=0xe0000002}, 0x20, 0x2, 0x5, 0x8b82, 0x7f, &(0x7f0000000000)='irlan0\x00', 0x0, 0x4, 0x2b8a2099}) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x4f02000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:28 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x4c000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1779.123367] Invalid argument reading file caps for ./file0 [ 1779.138975] QAT: Invalid ioctl [ 1779.145391] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1779.157565] REISERFS (device loop2): using ordered data mode [ 1779.163466] reiserfs: using flush barriers 08:21:28 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./control\x00', &(0x7f0000000140)='ramfs\x00', 0x4, &(0x7f0000000180)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000008680)='/dev/full\x00', 0x1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000040)={0x3, 0x492, 0x10001, 0x5}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x80000) recvmmsg(r2, &(0x7f0000008400)=[{{&(0x7f0000000200)=@pptp={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)=""/191, 0xbf}, {&(0x7f0000000340)=""/154, 0x9a}], 0x2, &(0x7f0000000400)=""/118, 0x76, 0x8}, 0x5}, {{&(0x7f0000000480)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/143, 0x8f}, {&(0x7f00000005c0)=""/185, 0xb9}, {&(0x7f0000000680)=""/19, 0x13}, {&(0x7f00000006c0)=""/249, 0xf9}], 0x4, &(0x7f0000000800)=""/95, 0x5f, 0x2}, 0x5}, {{&(0x7f0000000880)=@in={0x0, 0x0, @loopback}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/47, 0x2f}, {&(0x7f0000002940)=""/3, 0x3}, {&(0x7f0000002980)=""/193, 0xc1}, {&(0x7f0000002a80)=""/104, 0x68}], 0x6, &(0x7f0000002b80)=""/4096, 0x1000, 0x4}, 0xfffffffffffffbff}, {{&(0x7f0000003b80)=@nfc, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000003c00)=""/112, 0x70}, {&(0x7f0000003c80)=""/204, 0xcc}, {&(0x7f0000003d80)=""/53, 0x35}, {&(0x7f0000003dc0)=""/4096, 0x1000}, {&(0x7f0000004dc0)=""/199, 0xc7}], 0x5, &(0x7f0000004f40)=""/7, 0x7, 0x1f}, 0xb4ee}, {{&(0x7f0000004f80)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000005540)=[{&(0x7f0000005000)=""/116, 0x74}, {&(0x7f0000005080)=""/4, 0x4}, {&(0x7f00000050c0)=""/182, 0xb6}, {&(0x7f0000005180)=""/112, 0x70}, {&(0x7f0000005200)=""/101, 0x65}, {&(0x7f0000005280)=""/169, 0xa9}, {&(0x7f0000005340)=""/64, 0x40}, {&(0x7f0000005380)=""/61, 0x3d}, {&(0x7f00000053c0)=""/155, 0x9b}, {&(0x7f0000005480)=""/138, 0x8a}], 0xa, &(0x7f0000005600)=""/4096, 0x1000, 0x9}, 0x7}, {{&(0x7f0000006600)=@vsock={0x0, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000006840)=[{&(0x7f0000006680)=""/194, 0xc2}, {&(0x7f0000006780)=""/137, 0x89}], 0x2, &(0x7f0000006880)=""/30, 0x1e, 0x3}}, {{&(0x7f00000068c0)=@rc, 0x80, &(0x7f0000006c40)=[{&(0x7f0000006940)=""/96, 0x60}, {&(0x7f00000069c0)=""/247, 0xf7}, {&(0x7f0000006ac0)=""/174, 0xae}, {&(0x7f0000006b80)=""/138, 0x8a}], 0x4, &(0x7f0000006c80)=""/138, 0x8a, 0x9}, 0x7fe00000000000}, {{&(0x7f0000006d40)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000008040)=[{&(0x7f0000006dc0)=""/14, 0xe}, {&(0x7f0000006e00)=""/4096, 0x1000}, {&(0x7f0000007e00)=""/10, 0xa}, {&(0x7f0000007e40)=""/215, 0xd7}, {&(0x7f0000007f40)=""/242, 0xf2}], 0x5, &(0x7f00000080c0)=""/103, 0x67, 0x1}, 0x2}, {{&(0x7f0000008140)=@l2, 0x80, &(0x7f0000008300)=[{&(0x7f00000081c0)=""/151, 0x97}, {&(0x7f0000008280)=""/68, 0x44}], 0x2, &(0x7f0000008340)=""/187, 0xbb, 0x1ff}, 0x8}], 0x9, 0x0, 0x0) 08:21:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x20000000000) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1779.170158] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1779.180793] QAT: Invalid ioctl 08:21:28 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x74000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1779.228363] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1779.254740] Invalid argument reading file caps for ./file0 08:21:28 executing program 7: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xffff, 0x401}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@empty, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x80}, 0x20) timer_create(0x3, &(0x7f0000000100)={0x0, 0xd, 0x1}, &(0x7f0000000140)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, &(0x7f0000000200)) write(r1, &(0x7f0000000140), 0x28d) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000240)=""/64) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:28 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x500}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1779.291478] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1779.316530] REISERFS (device loop2): using ordered data mode [ 1779.322451] reiserfs: using flush barriers [ 1779.329379] Invalid argument reading file caps for ./file0 [ 1779.335733] REISERFS warning (device loop2): sh-459 journal_init: unable to read journal header [ 1779.349990] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="280e09c1c2fbeff9", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:29 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='security.capability\x00') 08:21:29 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xfffffff0}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:29 executing program 7: socketpair(0x1a, 0x7, 0x4, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000000c0)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c74657200000000000000000000000000000200", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1780.281276] Invalid argument reading file caps for ./file0 [ 1780.307222] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1780.324922] REISERFS (device loop2): using ordered data mode 08:21:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:29 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xfffffffc}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:29 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) listxattr(&(0x7f00000000c0)='./control\x00', &(0x7f0000000140)=""/55, 0x37) mkdir(&(0x7f0000000100)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:29 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000080)=""/146) r3 = accept4$alg(r1, 0x0, 0x0, 0x80800) recvmmsg(r3, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000240)) 08:21:29 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1780.330829] reiserfs: using flush barriers [ 1780.335567] Invalid argument reading file caps for ./file0 [ 1780.356784] REISERFS warning (device loop2): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1780.368350] REISERFS warning (device loop2): sh-462 journal_init: unable to initialize journal device 08:21:29 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x100000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:29 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1780.441652] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1780.470161] validate_nla: 1 callbacks suppressed [ 1780.470170] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1780.485070] Invalid argument reading file caps for ./file0 [ 1780.525677] Invalid argument reading file caps for ./file0 [ 1780.536107] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 1780.544874] REISERFS (device loop2): using ordered data mode [ 1780.550828] reiserfs: using flush barriers [ 1780.590783] REISERFS warning (device loop2): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1780.602371] REISERFS warning (device loop2): sh-462 journal_init: unable to initialize journal device [ 1780.624520] REISERFS warning (device loop2): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:30 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000100)=""/2) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup2(r2, r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000040)={{0x1, 0x5}, {0x6, 0x6}, 0x10001, 0x1, 0x5}) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 08:21:30 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xf0ffffffffffff}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:30 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x3, 0x4, &(0x7f0000000440)=[{&(0x7f0000000180)="158ef6ff625c55c48fa537ed5588900d33aded61cbfd0235f72bde0bea9b75e75f86360637ada820ea9ba8baf34eb769da6b172848c517dce3c6efd76183f4a833043246d0bb71e7a605fcecee3e563711219e86d1338997f6e08f8ccd2c3b9c31", 0x61, 0x5}, {&(0x7f0000000200)="c374b04c12ef0e7a7c811a9c722fd9708f8402d7deb52d26aa7569101b84649c969a765cd650dcd9ef56b5abc9bd5f52649edb4cfc92a6d24c2f7cc1f005c3a8268660b42d16989e4c86d4f00640c88db8edbca4cccfa5c8b893379f53447f6d3f687c332e56ac0f4390855d4faad2a16348edb8b99e881fccb474e7db01017a5f2e1a161fc90158423973a690abde016ef804fd2ba6e1bb4ea36c49e24a38e386601f6d4b33f938b377625a16ede977ae181e8046469578ce484754d41f42734dec37", 0xc3, 0xc3}, {&(0x7f0000000300), 0x0, 0x9}, {&(0x7f00000003c0)="a2aeb0313279c5af590c4784480108234d5f513d7d89eb5513dfbafa5aa9b5ec4bb0a6c57f06d92593c2f02561040625a5fdbd468cbcb2721066f1c423ea9968c0f9d3c3e810f400e60fd6816680afbef1b4168eed205e264c426b10420d950233a1747b91dcb37fcd8bfe30ba40f0", 0x6f, 0x4}], 0x101800, &(0x7f0000000300)=ANY=[@ANYBLOB="737562766f6c726f7a0700003d377d352c6e6f7373645f7370726561642c7373642c641211933d74ab65766963653d2e2f66696c659e2c00"]) 08:21:30 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) request_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)='))-cpuset+-cpuset\\*\x00', 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="b5774638ff94b01a299dfeff50604365c4ca8621a63ccaad00ccbd12a2a1134e2e86a8dd66bf43e0369f800c99e605666da519f004ddd55a65192696e55dc6392af6d09647165112a9241398776b5df1580c8b7cba33aa796ced7b9946add29e46e3dc7d2080a5cea09f873188ea5d8da6ce26c12801a501c3b856964ba1e29d6d804cb69ef5d58cbd328f76efa3ca7ced9d20c4db329ae5993da9a8a3de3358870018b5a66780c4831f74878323a93b04dc2e82966c5aba64e0bf87b1f02dbb98a622a4b10564e8c8a70acca7", 0xcd, 0xfffffffffffffffc) chdir(&(0x7f0000000780)='./file0\x00') r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xab95, 0x200) ioctl$TIOCCBRK(r0, 0x5428) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) umount2(&(0x7f00000000c0)='./control\x00', 0x8) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9d, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000ffe000", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1781.601606] Invalid argument reading file caps for ./file0 [ 1781.620356] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x200000c0) 08:21:30 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x6000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:30 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) ptrace$getregset(0x4204, r3, 0x203, &(0x7f0000000080)={&(0x7f0000000040)=""/4, 0x4}) [ 1781.656286] Invalid argument reading file caps for ./file0 08:21:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9b00, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:30 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:30 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x1, {{0xa, 0x4e21, 0x80000001, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}}}, 0x88) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) semget$private(0x0, 0x2, 0x8) 08:21:30 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xfffff000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x20007b00) [ 1781.810044] Invalid argument reading file caps for ./file0 [ 1781.837433] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1781.842269] Invalid argument reading file caps for ./file0 [ 1781.926470] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(0xffffffffffffffff, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) 08:21:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:32 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x10}, 0x10) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:32 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xfcffffff}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xf0ffffff00000000) 08:21:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) ioctl$KVM_NMI(r1, 0xae9a) 08:21:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7f00, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c74657200000000000000000000000200", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1782.945464] Invalid argument reading file caps for ./file0 08:21:32 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xf0}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f00000003c0)=""/61, &(0x7f0000000400)=0x3d) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xf0ffffff7f0000) 08:21:32 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4000, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000000140)={0x32, {{0x2, 0x4e20, @loopback=0x7f000001}}, {{0x2, 0x4e24, @loopback=0x7f000001}}}, 0x108) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x80000001) [ 1782.988401] Invalid argument reading file caps for ./file0 08:21:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x4000000000000) 08:21:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x10) 08:21:32 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x6c}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1783.037437] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:32 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) r2 = add_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000200)="bdbb0f98db75c921e9f3894c397412f56a901fe4e870e25d9b0dcd137442bf63ebdefe59c55cf3e8750fa161d892795ec253f2fbaf1758e9a332aff0934a07753d293dc7840757696ae545f33a736d5255fc62a605cbee0f8a2aad0c5cdd42335b9ee1506d14d10416872ba5cd9cae3b3972e7d6fc336db341decc4a89c0c87c618fc5c6864d7985c3e82e33b162d9010626cddf6cf5856c", 0x98, 0xfffffffffffffffa) r3 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)="037cb68f97e8fb88e7f0abb33b3741bd9e43d5a1a68ebce82d7aeae46ce62e6ad10d399b4999b233f0272e6fdff889426bf41695844af506e29f4848448d49beab71c2e10f28384de0ccedd8dae812d7cf7d3823c0c0fc41e262e729b46b55", 0x5f, 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0x2, r3) [ 1783.131953] Invalid argument reading file caps for ./file0 [ 1783.162650] Invalid argument reading file caps for ./file0 [ 1783.209416] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(0xffffffffffffffff, r3) tkill(r1, 0x15) 08:21:33 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0xb9, 0x1, 0x4cdd, "a8d90455c13f23271cce7e5d890f4fc9a6ca6c56460c9be57471e9784b2e99afa695502dcc5ab6c10e61563dd0350002a3508802319ee2eff20c6ae1f097a388fa115857b0067a640fa825a25189cf9ddbe03cb182cadd015cdc49dc8e6429e2979c6040f58f89eea1b91cb2fbbff76db278777cc656cf3866b51f705698b905d413e5e429fd03925658dab445fa5248a2bee63632000d94ea2eee70bf751cc979099bce849fdcee05947f5b0a34cb9b4cc4972d37a035c1f2"}) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:33 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x600000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xf0ffffff) 08:21:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 08:21:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000180)) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") socket$pptp(0x18, 0x1, 0x2) r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000200)={0x8001, 0x7f, 0xfff, 0x3}) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0xfffffffffffffe1c, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) fremovexattr(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) finit_module(r1, &(0x7f0000000000)='self\x00', 0x2) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000000c0)=0x400000) 08:21:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6b00, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c74657200000000000000000000000600", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:33 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0x100000001, @remote={0xfe, 0x80, [], 0xbb}, 0x4}}, 0x5, 0x1}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f00000002c0)=0x1008) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) recvfrom$unix(r2, &(0x7f0000000100)=""/178, 0xb2, 0x12142, 0x0, 0x0) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xffffff7f) [ 1783.990570] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:21:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x80) getpid() ioctl$RTC_AIE_ON(r1, 0x7001) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xa5, 0x600000) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=""/157, 0x9d) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e21, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffff05}, @in={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e20, 0x11f4e76f, @local={0xfe, 0x80, [], 0xaa}, 0x9}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x16}, 0x47f}, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x3}, @in={0x2, 0x4e21, @multicast2=0xe0000002}, @in6={0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0xf}, 0x80000000}], 0xbc) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x101000, 0x23) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:33 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x4000000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1784.093937] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1784.128122] Invalid argument reading file caps for ./file0 08:21:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xeffdffff) 08:21:33 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], 0x103) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1784.137537] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:21:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@random={'security.', '\x00'}, &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1784.243059] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(0xffffffffffffffff, r3) tkill(r1, 0x15) 08:21:34 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x6800000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x7b0020) 08:21:34 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x4) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000000)) 08:21:34 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x24000) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./control\x00', 0x0, 0x194) renameat2(r0, &(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000180)='./control/file0\x00', 0x3) 08:21:34 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7, 0x10000) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x10, 0xfffffffffffffe41) accept4$alg(r0, 0x0, 0x0, 0x80000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(wp384-generic)\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7000, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1785.322987] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1785.331949] Invalid argument reading file caps for ./file0 08:21:34 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) r1 = geteuid() r2 = getegid() syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0xb002, r1, r2, 0x8, 0x2000) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:34 executing program 7: clock_gettime(0x0, &(0x7f0000002180)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/155, 0x9b}, {&(0x7f0000000240)=""/112, 0x70}, {&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000400)=""/179, 0xb3}], 0x6, 0x0, 0x0, 0x875}, 0x64e}, {{&(0x7f0000000540)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000006c0)=""/62, 0x3e}, {&(0x7f00000008c0)=""/151, 0x97}], 0x4, &(0x7f0000000980)=""/4096, 0x1000, 0x24ee}, 0x800}, {{&(0x7f0000001980)=@ax25, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000740)=""/46, 0x2e}, {&(0x7f0000001a00)=""/245, 0xf5}, {&(0x7f0000001b00)=""/80, 0x50}], 0x3, &(0x7f0000001bc0)=""/15, 0xf, 0x101}, 0x98}, {{&(0x7f0000001c00)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c80)=""/72, 0x48}, {&(0x7f0000001d00)=""/18, 0x12}, {&(0x7f0000001d40)=""/89, 0x59}, {&(0x7f0000001dc0)=""/253, 0xfd}, {&(0x7f0000001ec0)}, {&(0x7f0000001f00)=""/103, 0x67}], 0x6, &(0x7f0000002000)=""/103, 0x67, 0x755d4090}, 0x1000}], 0x4, 0x12001, &(0x7f00000021c0)={r0, r1+10000000}) bind$inet6(r2, &(0x7f0000002200)={0xa, 0x4e21, 0x1, @ipv4={[], [0xff, 0xff]}}, 0x1c) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='morus640-generic\x00', 0xffffffffffffff9c}, 0x10) connect$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, {0x80000000, 0x9, 0x1, 0x8000, 0x8001, 0x9}, 0x10000}, 0xa) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xc0000020) 08:21:34 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xffffff7f00000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1785.395202] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x200) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0xbb, 0xb92, 0xfffffffffffffffd, 0x5, 0x2, 0x7, 0x4, {0x0, @in6={{0xa, 0x4e23, 0x80000001, @mcast2={0xff, 0x2, [], 0x1}, 0xa67f}}, 0x101, 0x5, 0xfbce00000000000, 0x0, 0x4}}, &(0x7f0000000480)=0xb0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000004c0)={r2, 0x4}, 0x8) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0xc2, "43934a26c1dcd02741173745cd281be5df39c518358cfd37f7d7af1e5ffaf24115e9a79b5302ed64a00546ebc0427227969efa75529e229350eb386b8c194944e5f83f4536543cde921ac983e64eb00023083b4b33b845ce92a50bef74b8a7fb44dea32531802b6a82993c812a4eca2bf0cf280d5185107b1e46b3c7150490f04076411cc879eb30eba3eab246159ac9f5cea1d363a9ccb7719094169b12b5143151392600f4ac6eac58da71b640080e03f928a7552bb72bb3ec7a1cbcfa210f0fa4"}, &(0x7f0000000080)=0xca) r6 = socket(0x400000000010, 0x2, 0x0) write(r6, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b00003b0000", 0x24) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000300)={r5, @in={{0x2, 0x4e23, @rand_addr=0x5}}, 0x3, 0xf0b5, 0x100000001, 0x6, 0x3}, &(0x7f00000000c0)=0x98) recvmmsg(r3, &(0x7f00000002c0), 0x400000000000040, 0x2000000, 0x0) 08:21:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x7fffeff0) [ 1785.464582] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1785.480987] Invalid argument reading file caps for ./file0 08:21:34 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f00000004c0)='./file0\x00', 0x1fe, 0x1) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0x50, [], 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000180)=""/80}, &(0x7f00000000c0)=0x78) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000140)={@multicast1, @multicast1, 0x0}, &(0x7f0000000280)=0xc) bind$can_raw(r1, &(0x7f00000002c0)={0x1d, r2}, 0x10) [ 1785.549477] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(0xffffffffffffffff, r3) tkill(r1, 0x15) 08:21:35 executing program 7: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a40)=@nat={'nat\x00', 0x19, 0x4, 0x888, [0x20000180, 0x0, 0x0, 0x20000620, 0x20000818], 0x0, &(0x7f0000000140), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x9, 0x4, 0x431d, 'ip6tnl0\x00', 'syzkaller1\x00', 'ip_vti0\x00', 'syzkaller0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], @random="69cdd67030f9", [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0xf0, 0x128, 0x160, [@vlan={'vlan\x00', 0x8, {{0x0, 0x7, 0x0, 0x6, 0x3}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv4=@broadcast=0xffffffff, [0xff, 0xffffffff, 0xffffffff, 0xffffffff], 0x4e21, 0x7, 0x7, 0x4e23, 0x37, 0x4}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffe}}}]}, @arpreply={'arpreply\x00', 0x10}}, {{{0x1b, 0xb082892b664f1fa0, 0x88fb, 'dummy0\x00', 'bcsf0\x00', 'veth1_to_team\x00', 'ip6_vti0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0x2a8, 0x2d8, 0x310, [@bpf0={'bpf\x00', 0x210, {{0x9, [{0x9, 0x2, 0x1ff, 0xffff}, {0x3, 0x20, 0xfffffffffffff22e, 0x1}, {0x3, 0x100000000, 0x7, 0x7fffffff}, {0x100000000000000, 0x72c0, 0xfff, 0x51}, {0x8, 0x6, 0x7, 0x1000}, {0x6, 0x1, 0x4, 0x5}, {0x0, 0x1, 0x8, 0x3}, {0x7d4, 0xfffffffffffffffb, 0x1, 0x5}, {0x3, 0x4, 0x7, 0x4}, {0xd3, 0x3, 0x7f, 0x1}, {0x9, 0x6, 0x1, 0x9}, {0x28, 0x4, 0x7, 0x55}, {0x5, 0x1, 0x4, 0x2}, {0xfff, 0x5, 0xfffffffffffffffc, 0x3}, {0x80, 0xfff, 0x7fff, 0x7}, {0x437, 0x3540cd98, 0x100000000, 0x40}, {0x401, 0x80000000, 0x5, 0x7fffffff}, {0x0, 0x81, 0x0, 0x69e27526}, {0xa5, 0x0, 0xfffffffffffffffc, 0x8000}, {0xffffffff, 0x7, 0x1, 0x7}, {0x2, 0x4c4a, 0x9, 0x1f}, {0x1, 0x1400, 0x1, 0xfffffffffffffff8}, {0x8001, 0x101, 0x40, 0x3}, {0x5, 0x700000000000, 0x3, 0x10001}, {0x9, 0x8000, 0x1000, 0x800}, {0x4, 0x10000, 0x9, 0x8}, {0x400, 0x8, 0x3f, 0x417}, {0x2, 0x8, 0xffffffff}, {0xca7, 0x8, 0xc1b, 0x100000000}, {0x3, 0x30, 0x2, 0x8001}, {0xffffffff, 0x8001, 0x0, 0xe516}, {0x7, 0x8a, 0x178}, {0x8000, 0x6, 0x9ca, 0xbf}, {0x4, 0x2, 0xec2, 0x3}, {0x8, 0x3e, 0x7, 0x4}, {0x1f, 0x200, 0xfeda, 0x8}, {0x85, 0x1, 0x2, 0x20}, {0x3f, 0x2, 0x2}, {0x6, 0x23, 0x3, 0x6}, {0x3, 0xffffffff00000000, 0x8, 0x6}, {0x0, 0x7, 0x5, 0x101}, {0x278efbef, 0x10001, 0x3ff, 0x4}, {0x20, 0x100000001, 0x0, 0x9}, {0x0, 0x80000000, 0x7}, {0x7ff, 0x9, 0x1, 0x7}, {0x6, 0x8000, 0x6e, 0x9}, {0x6, 0x7fff, 0x3, 0xfffffffffffffff9}, {0x7, 0x80, 0x6, 0x80000001}, {0x5, 0x4, 0xf3, 0x7}, {0xfffffffffffffffc, 0x20, 0x9, 0x7}, {0x7, 0x6, 0x3, 0x5}, {0xd, 0xfffffffffffffff9, 0x400, 0x7}, {0x9, 0xfff, 0x6, 0x1}, {0x81, 0x5, 0x100, 0x18f}, {0x49fb, 0xfffffffffffffe00, 0x2, 0x3}, {0x4, 0x40, 0x7, 0xfffffffffffffffe}, {0xfffffffffffffffc, 0x37a3, 0xfa9, 0x2}, {0x2, 0x540c, 0xff, 0x1}, {0xd6, 0x4, 0x9, 0x250000000}, {0x0, 0x2, 0x0, 0x2}, {0x0, 0x3, 0x7, 0x9}, {0x3, 0x0, 0x3f, 0x20}, {0x4, 0x2, 0x7, 0x9}, {0xffffffffffffffc0, 0x0, 0xc75, 0x6}], 0x1}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}]}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x14}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x7, 'bcsh0\x00', 'ip6gretap0\x00', 'veth1_to_bond\x00', 'ip6tnl0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @random="7eb64b3871c4", [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0xe0, 0x190, 0x1c8, [@rateest={'rateest\x00', 0x48, {{'syzkaller1\x00', 'team_slave_1\x00', 0xf, 0x3, 0x7, 0x1, 0x4, 0x1, 0x7, 0x3}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffe}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0xfff, 0x6, 0x8, 0x1, 0x0, "6dd78ae03bba31941083d4f1c2d58f171ee667066e4db56988f079d468285f9f7e14346cd936a0f7d3d806d98aa7cba6c594ddc400685cfa68af814064ed80e2"}}}]}, @snat={'snat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x40, 0x890d, 'ip6_vti0\x00', 'ip6gre0\x00', 'veth0_to_bond\x00', 'ip6_vti0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0x0, 0xff, 0xff, 0x0, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0xff, 0x0, 0xff], 0x120, 0x158, 0x190, [@stp={'stp\x00', 0x48, {{0x2e7b2d84, {0x4, 0xfffffffffffffff9, 0x697e07e0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0x0, 0xff, 0xff, 0xff], 0x100, 0x10000, 0x3, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x4e24, 0x4e20, 0x6, 0xa4e9, 0x1000, 0x400, 0x49f2f08d, 0x7, 0xfffffffffffff001, 0xffffffff}, 0x0, 0x10}}}, @connbytes={'connbytes\x00', 0x18, {{0x6, 0x6}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x15}}}}]}, @arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x14}, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x900) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f00000000c0)='./control\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 08:21:35 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x600}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7c00, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x1000000) 08:21:35 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x800000000000) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:35 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x17, 0xfff, "e71d6d991e237256cbaf055bd6bab6"}, 0x20000) userfaultfd(0x80000) recvmmsg(r2, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) 08:21:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:35 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x48}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0xf741, &(0x7f00000001c0)="025cc8356d345f8f762033") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000180)='.system\x00', 0x8, 0x3) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x80, {{0xa, 0x4e20, 0x7, @remote={0xfe, 0x80, [], 0xbb}, 0x3e408768}}, {{0xa, 0x4e23, 0xae, @mcast1={0xff, 0x1, [], 0x1}, 0x20}}}, 0x108) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:35 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x20}, {r0}, {r0, 0x2}, {r0, 0x22}, {r0, 0x20}, {r0, 0x4}, {r0, 0x602}, {r0, 0x8000}, {r0, 0x28}, {r0, 0x4080}], 0xa, &(0x7f0000000100)={0x77359400}, &(0x7f0000000340)={0x1}, 0x8) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000200)={0xc, {{0xa, 0x4e23, 0x1, @remote={0xfe, 0x80, [], 0xbb}, 0x5}}, {{0xa, 0x4e24, 0x3f, @mcast2={0xff, 0x2, [], 0x1}, 0x9}}}, 0x108) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$setmm(0x23, 0x3, &(0x7f0000ffd000/0x1000)=nil) socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r3, &(0x7f00000002c0), 0x93452f02c7bfb259, 0x0, 0x0) [ 1786.674162] Invalid argument reading file caps for ./file0 [ 1786.703235] Invalid argument reading file caps for ./file0 08:21:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xf0ff7f) 08:21:35 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1786.760875] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:35 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:35 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') open(&(0x7f00000000c0)='./control\x00', 0x2, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xfffffdef) [ 1786.862257] Invalid argument reading file caps for ./file0 [ 1786.910696] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1786.916271] Invalid argument reading file caps for ./file0 08:21:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, 0xffffffffffffffff) tkill(r1, 0x15) 08:21:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0xf9e}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000002600)="9973656ce187e6660500766d6e65743000c888449472bdb1ca03c51cafa1a9104e1773d7eb67e56a1bc28d1d45abe4f16c32ae77fc24a36b003400000000000075b6e2216ad83ccd62ef746182c049de24b0ca4076ede45956a69ff5", 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 08:21:37 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x3000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xffffff8d) 08:21:37 executing program 7: mkdir(&(0x7f0000000040)='./file0\x00', 0x2) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)=@random={'system.', 'ramfs\x00'}) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000180)='./control\x00', &(0x7f00000001c0)='./control\x00') 08:21:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8400, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:37 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x147000, 0x20) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000180)=""/177) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r2 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) getpeername$packet(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000240)=0x14) r4 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@dev={0xac, 0x14, 0x14, 0x20}, @in6, 0x4e22, 0x0, 0x4e22, 0x800, 0xa, 0x80, 0x0, 0x7c, r3, r4}, {0x74f5, 0x0, 0x115, 0xfa00000000000000, 0x8, 0x1c25, 0x4, 0x9}, {0x2, 0xe6, 0x6, 0xd59c}, 0x29, 0x6e6bb2, 0x1, 0x0, 0x1, 0x3}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d5, 0x6f}, 0xa, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x3506, 0x4, 0x0, 0x6, 0x5, 0x6, 0x80000000}}, 0xe8) 08:21:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000000600", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:37 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xf0ffffff}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1788.023688] Invalid argument reading file caps for ./file0 08:21:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xff03000000000000) 08:21:37 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x40) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000bc0)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004640)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x14, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) sendmsg$FOU_CMD_GET(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) recvmmsg(r4, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0) [ 1788.066733] Invalid argument reading file caps for ./file0 [ 1788.094373] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:37 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x7, 0x2}) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') lremovexattr(&(0x7f0000000240)='.\x00', &(0x7f0000000280)=@random={'os2.', '/dev/dsp\x00'}) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x4000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000200)={0x4, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}]}) 08:21:37 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xf000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:37 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x10008912, &(0x7f0000000180)="025cc83d6d343e8f762070ef88b285e48b7815b3215567f9ead4e947977d52a55c4e161cb84935fe8b70f8d48c89e040876c69da44d389c6f158d7ebc5a1d36ae7e6bd9c13a60861931aea2d135832918d39b7bc02ad782f328ad0bd4bd5d48adfec0d9036e8e7a4bca2ae5eea42") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000100)) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x7f, &(0x7f00000000c0)=0x2) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x2000000) [ 1788.190305] Invalid argument reading file caps for ./file0 [ 1788.198587] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1788.243705] Invalid argument reading file caps for ./file0 08:21:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, 0xffffffffffffffff) tkill(r1, 0x15) 08:21:38 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x60}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:38 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000180)={0x1, 0x7d, 0x4, 0x401, 0x7, [{0x7fe4, 0xfffffffffffffffa, 0x1, 0x0, 0x0, 0x2000}, {0x3, 0x0, 0x2762, 0x0, 0x0, 0x2201}, {0x0, 0x80, 0x7fff, 0x0, 0x0, 0x4}, {0x40, 0x5, 0x46, 0x0, 0x0, 0x400}, {0x9b, 0x2cd, 0x6, 0x0, 0x0, 0x800}, {0x7, 0xc02, 0x7, 0x0, 0x0, 0x1}, {0x4405, 0x50, 0x6}]}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00000000c0)={0x0, 0x2c, 0x638, 0xc2, 0x0, 0xffff}) ioctl(r0, 0x81, &(0x7f0000000340)="325b755d4c8a9b826f84a0c952884ea254d5cbc7dcde0558132443a06c7f7ccc295e45e2f8b747121ba2e98d244d919121") setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) getsockopt(r1, 0x3, 0xd4e8, &(0x7f00000003c0)=""/144, &(0x7f0000000480)=0x90) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xf0ff7f00000000) 08:21:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6900, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:38 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/217, 0xd9) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 08:21:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:38 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x5}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:38 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') getxattr(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000140), 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './control', [{0x20, 'system.posix_acl_default\x00'}, {0x20}, {0x20, 'system.posix_acl_default\x00'}, {0x20, '\'cgroup'}], 0xa, "c02ff13c5b1aa0a576cf7bb46659efba870a80141b150e6ad078fec86b705178a6b6306ecfaed34b43bb47c055f0604d5516fe70b1bcc5c28a839590b1b4ba476ae564c75feeea3d56100e2cf92884f8549d4929eadc84b553166e61d2681bb295567a7a1f812268dfe11aa12c349409e561c3cd2eb5269b8e8f1419681e3acca411c0e39cb24597be3dc0abc16771b21afd43907e52df5f8517850ba95989"}, 0xe9) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), &(0x7f0000000380)=0x68) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './control\x00'}, 0x6e) 08:21:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'nat\x00', 0x2, [{}, {}]}, 0x48) 08:21:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x100000000000000) [ 1789.388648] Invalid argument reading file caps for ./file0 08:21:38 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0x5, 0x6, 0x3}) lookup_dcookie(0x400, &(0x7f00000003c0)=""/4096, 0x1000) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x14001, 0x3000}) open(&(0x7f0000000200)='./file1\x00', 0x1, 0x8c) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002640)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000002740)=0xe8) clock_gettime(0x7, &(0x7f0000000240)) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x242000, 0x0) recvfrom$packet(r1, &(0x7f0000000180)=""/69, 0x45, 0x40000100, &(0x7f0000002780)={0x11, 0x17, r2, 0x1, 0x6, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000280)={0x80000000, 0x9, 0xffffffff}) 08:21:38 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x3}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1789.456802] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)="237d009a1bc25f52ead3dd54d0ec3ba49d563ea411a4ac9e1eacaa54d5d3f83cd759620449dc742c26e930a8afffd3cdcd2d9027a276ba6ca36c22a047eb441d8c8e158d6060b2db9e27ef5fde3f69ac6c03aadc2896be649b1d9513bee7b8a3133edd7d87c759f192e342496b79e885e95e1db2d259636e9daf51b102997a81ffc2dd29fe27b8225840d62cb5a6a2e13aec471dfe8685e7d4f62143a3cff353ea41d711c94f8e2b948c1fd68897d0dd2a902922da", 0x2) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000000240), 0x100000000002) fcntl$addseals(r2, 0x409, 0x8) 08:21:38 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1789.544638] Invalid argument reading file caps for ./file0 [ 1789.574447] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1789.594036] Invalid argument reading file caps for ./file0 08:21:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, 0xffffffffffffffff) tkill(r1, 0x15) 08:21:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x8dffffff) 08:21:39 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='.\x00', 0x1, 0x5, &(0x7f0000000540)=[{&(0x7f0000000140)="3dbe1f286fc69084e25b590142ff1169bcb99968f852c56ceae6946c38f9e38e47fe01a7d5f5bd9a3d8f3f1e59d5bd98b7bf7ec1f87fcc20568addf6d0445e90a69799fdb9d6d02ec24458fe809c11e6e35ee2891520b398150d0b9332856f5f7463787757f502a42a66013b", 0x6c, 0xfffffffffffeffff}, {&(0x7f00000001c0)="ea81b6b323029b67269294f9df8b381178e76b2ffece2b0039794bb2cc088cd1eb28a38858b071d55a9908d7a4c41738e2a19a92d403b4e0bfc19a07c9d3c8cc5b72befbde5bf35024341157475b4a556943f3668e9e8f96a9275d812727d38f96d041de2638ef2c84cbb012a2df55911ecc9fda511f4f48c9d623674a7199ede6ec92c078c34751a8fe6dbe9ff52fd6fda1e18ebd4941b789cbb547b9353e8826807ffc4652", 0xa6, 0xfff}, {&(0x7f0000000280)="0c94c59116c1254c7b865849b8626ade7183bdd0e85229d584fd78da75fa1f12583ea3d785bae51555004841f97c3e78b9b762ecad0bb3f8771bcab24f1fcd85a2832aff4d745b983226b668e7490dea3fcb9b288fa606b155c3aa93ef48604aada7b792bbd6d1115ae3df250ae3cb076a14ca50e7f1c79edcf027061895a06bc8bbc22884be29fd2741510eff61c75f4c21b8f7bcb0a13ed42ddf882d0b5842797ffdc9426cce2a9fae98e58a02b895b06154d9f5af2c5129122c39d9123b6e91b8f45d2f2fc9648fff3bb1c5d8969a34f3db47b67b5e067366b72ba88c82fd06ef68610c13e3e0a3286c", 0xeb, 0x8}, {&(0x7f0000000380)="919acbd097b558d7d1cca334d48286d94f490a1c3241dd104d543f9bba4902060ad8551069a085d2930c63f311eb4fe876e7321080778f809ad0722a80738d01be7ea0f5354bda6fc055b47fb79c66e78047e6cf0864b53b772c346e08b9357df44897ea3309c7d02c0945b0e54bb4c0358936661ee6250b2b81424bafc622432d73d7e946b3c8e19f4270cba17cc8c040e4f8122b4ac61f79020eea76782981e96f5b3e92cabc2fadb0b18262da3eb741245d2222b1dc4b5209417cd62314e86300b37d656f6a91c5412cde6a8df1a62949c008f47e5851628c77", 0xdb, 0x9d}, {&(0x7f0000000480)="e687e03a39e99844896a9daed3169475da8b7f13e632285132725f4bc96262265cea6fd630c75d7ea172fc9dfe44d48d315e3645ef81f829245cfb55166f208ae8436b310a951804513d999f9424d678306188f0cd9b692fca3e83853ccf637af28844bee128993d30c976a264ff605f2fb37e8c91f88c0bfc38eddaef0e00c7e3155a7448cf517f0cbef3c6ca43865f581080854e2976c1", 0x98, 0x100000000}], 0x1020000, &(0x7f00000005c0)={[{@nocase='nocase', 0x2c}, {@fmask={'fmask', 0x3d, [0x37, 0x35, 0x35, 0x36, 0x32, 0x30, 0x33, 0x35]}, 0x2c}, {@allow_utime={'allow_utime', 0x3d, [0x35, 0x36, 0x35, 0x33, 0x36, 0x37, 0x35, 0x33, 0x32]}, 0x2c}, {@flush='flush', 0x2c}, {@check_relaxed='check=relaxed', 0x2c}, {@uid={'uid', 0x3d, [0x33, 0x37, 0x30, 0x36, 0x35, 0x36, 0x30]}, 0x2c}, {@flush='flush', 0x2c}]}) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) listxattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=""/56, 0x38) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x410140, 0x0) write$binfmt_script(r0, &(0x7f0000000680)={'#! ', './file0', [{0x20}], 0xa, "5d5d9bc1df7ebfc62a38181dfa25f26bc19c0eec3955c1fad0a29896c8f99552185b8c69d3926aac331fb015f2001f7505f2f63076b0f8c3dedf88fa2edda9cac91fde5ff3897101b6c809fb9a697a5f3a0e1d9a59e7"}, 0x62) rename(&(0x7f0000000700)='./file0\x00', &(0x7f00000007c0)='./file0\x00') 08:21:39 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa300, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:39 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x3f000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="d3ab27191a010023560fd9d5e03eba602dff05b82756df62", 0x18) sendmmsg$alg(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)='g', 0x1}], 0x1, &(0x7f0000000840)=[@op={0x18, 0x117, 0x3}, @assoc={0x18, 0x117, 0x4, 0x4}, @iv={0xb8, 0x117, 0x2, 0xa0, "6bca3df24d65f22e43edec31392c3a96984e43620f738a9215599e320ecef58c23acb27e73ddd225a593214e779eb6415e39446e024b57d8ed33eb3c2259cbc7b0d8fb81318e22e68565bafa2a6cf196b11013d30735e9626ac1b57a1be01ad00408b1e42748e323226e0c8f3f6ec265e88aa245a39a16304e250935eec0b930f7bc32e57346f84e3a0f3ec6f757b99aaddb23f4021f38a258778084ff0020a1"}], 0xe8, 0x4008000}], 0x1, 0x50) 08:21:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000e0ffffff00", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:39 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xffffff9e}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xf0efff7f) [ 1790.710294] Invalid argument reading file caps for ./file0 [ 1790.760217] Invalid argument reading file caps for ./file0 08:21:39 executing program 7: mkdir(&(0x7f0000000080)='./control\x00', 0xfffffffffffffffd) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000180)='./control\x00', 0x100, 0x3, &(0x7f00000003c0)=[{&(0x7f00000001c0)="3ccc7aa90a0296a6d4c6f58b510d4baed6471226bebbb601c2e492a77756280c0beea3b4d79bede1e4c989d0487b96abe426e4471872a24d2e80d7fa851b9804ecd6cb8d5afdac9aaf45cc1337db217095088cfc902e2afad75687c01edbd4d5364bc301606556fc01d9a16029d3f4561fa71bc9f751ea63ee828b56a75718a77c969aa39e36bf019e9e2f27faed525cc33e3fb7adad6a3ac3562adb98", 0x9d, 0x8}, {&(0x7f0000000280)="ed11f5ddc32e8b8e29594dadb7bd95559ce4715eaf249fadd2e040037c8a55051360c65570643917769d6970614c03290aaf5e46e2834acccfc107c3f355657c6d517fbe799c009db60b189f643fb6af2e7d221daf9acac3370a469b9ad396a8ed5848dff80b8c4291154d515c3d338804f881cce518bf120536c305511f4f77c5f75116ff7b2b89a034893aac0fb254", 0x90, 0x5}, {&(0x7f0000000340)="dd612f2111656637f2770ac2e2c6e313e9d5348539f463cb187b5eb96f0c32635c2d4d6d3e891fc3b3d2c95a408e82169227c320e969e1e0049a7db30860874249b87f4902a087c58c350e585e4d42e8b59546a3e2e18c4cac052879071ea74f10630eaa6c3e855b8e70369db9", 0x6d, 0x3}], 0x1100800, &(0x7f0000000440)='ramfs\x00') mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='logfs\x00', 0x80008, 0x0) 08:21:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xffffffffffffffff) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f00000002c0)='vboxnet1\x00', &(0x7f0000000300)='\'ppp0@\x00', &(0x7f0000000480)='@vmnet0\x00', &(0x7f00000003c0)='vboxnet1\x00', &(0x7f0000000400)='bdev\x00'], &(0x7f0000000280)=[&(0x7f00000004c0)='vboxnet1\x00', &(0x7f00000000c0)="73e02d7b00", &(0x7f0000000180)=')@\x00', &(0x7f00000001c0)='%vboxnet0\x00', &(0x7f0000000200)='md5sum\x00', &(0x7f0000000240)='\'ppp0@\x00']) 08:21:39 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xffffff7f}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000000c0), 0x4) write(0xffffffffffffffff, &(0x7f0000001300)="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", 0x100f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = semget(0x0, 0x3, 0x240) r4 = add_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000001c0)="120e2dc5399e79c5fb690431af9452d3a2d3ad24a796463133ff7ee4ff356302b7dabe21685b8af52295c2e5b1f1272f8c9f94a3374970df81bc31db69f9095446ac0d0d27abb0833f0ac9e432551f947dcc87d2ec92daa0bc58b4a56aba94da93d97fe53c131b867615cdedc9d28f643a31bd6615dd888f96890fae1b0b02e21472f957a673d27a5953c9679e91889c36a25957027547a5fb66f1e1864d26153e3ab3f74b8764148079783cd21d2a06c8cc7f1ce728f968198018d9963d2514488328e211646e4a0876774603af3d", 0xcf, 0xfffffffffffffffb) r5 = getuid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f00000003c0)={@loopback={0x0, 0x1}, 0x3, 0x1, 0xff, 0x2, 0x6, 0xffffffffffffe426, 0x9}, &(0x7f0000000400)=0x20) setresuid(r5, r6, r6) keyctl$chown(0x4, r4, r5, r7) timer_create(0xfffffffffffffffc, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={&(0x7f0000002680), &(0x7f0000002780)}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x77359400}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{}, {0x0, 0x989680}}, 0x0) semctl$GETNCNT(r3, 0x3, 0xe, &(0x7f0000000040)=""/90) pread64(r2, &(0x7f0000000380), 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000088040000ffffffff000000000000000000000000ffffffffffffffffb8030000b8030000b8030000ffffffff04000000"], 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8000000003e}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r9, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0xfffffdd4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0xfffffffffffeffff, {{0xa, 0x10000004e23, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x45d}}, {{0xa, 0x4e21, 0x5, @loopback={0x0, 0x1}, 0x7}}}, 0x4e) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r11 = socket$inet(0x2, 0x8b370a7bd06cd2fb, 0x5) sendfile(r10, r11, &(0x7f0000000080), 0xff) write(r11, &(0x7f0000000140)="1f0000000104ff00fd010000010000200a0510df00", 0x15) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) [ 1790.802737] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x4) 08:21:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7a00, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1790.869895] Invalid argument reading file caps for ./file0 [ 1790.928576] Invalid argument reading file caps for ./file0 [ 1790.977849] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1791.028296] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xff03) 08:21:41 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) lgetxattr(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)=@random={'btrfs.', 'cpuacct.usage_all\x00'}, &(0x7f00000001c0)=""/106, 0x6a) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x100) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:41 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x7000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000000)='./file0/file0\x00', 0x8202, 0x40) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) syz_mount_image$bfs(&(0x7f0000000180)='bfs\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x3, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b1468449c0ea9343aac64ecef1d04cede30364fa08b3e7d589684a40d05972d7e69a474868caaa80b62773fb4c63b85b7a8c5cec7ce9a3d60989d661f9fc3f77f435d06ed40cfb47ecb852c0734ae7518ceadb9c793dcfd7501f4ed29961002fa56680765dbbfc79d4", 0x69, 0x400}, {&(0x7f0000000280)="f4b3915a189ed227dce30aea", 0xc, 0x5}, {&(0x7f00000002c0)="dfbb7b8b5783f7b182d860ee07287e97e377341c60faa158baaad207afb7ecb48b5f8a7f6d31e85f3feac94e59e339e0595b1bff644ec6c7bc3434a6515c60ace79c8a84fd3142d8a62fc6f0fc398b6f7fdba190989d2bd6549f51878755ec6fd7016720c5f5fc196b2a18cf44e1355179", 0x71, 0x4}], 0x10800, 0x0) fcntl$addseals(r1, 0x409, 0xe) getsockopt$inet6_int(r1, 0x29, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) socket$netlink(0x10, 0x3, 0x6) 08:21:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x200}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f00000000c0)) 08:21:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7700, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000e0ff00", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(0x0, 0x15) 08:21:41 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000000)='security.capability\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='security.capability\x00'], &(0x7f0000000300)) 08:21:41 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000000)='hfs\x00', 0x3) getsockname$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) mount(&(0x7f00000000c0)='./control\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='hfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0xac) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') [ 1792.116414] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x7ffff000) [ 1792.167173] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal 08:21:41 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x920b000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1792.209087] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1792.226717] Invalid argument reading file caps for ./file0 [ 1792.239851] REISERFS (device loop0): using ordered data mode [ 1792.245744] reiserfs: using flush barriers 08:21:41 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5c00, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xfffffff0) 08:21:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) sendto$inet6(r0, &(0x7f0000000180)="a3b13052d26561809ba6fea44d06cd07c007195a5547178957954a47e2d211a2a0cdb6d6a562d6aaed8424575ca7bd6103551ea65e04fb95a24865f3a499d3ed4974a899abe05ba027f4591c29b81d86a223fcdf96b3803cf7f035488a6310e27cb209ee8e72c2155a871eac2bc241bf7a3843904e5dc438ba60bc33c159a00fe2a314fe52ecbab186", 0x89, 0x24000000, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) dup2(r0, r1) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1792.275833] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1792.283696] Invalid argument reading file caps for ./file0 08:21:41 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x400000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1792.335684] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1792.347271] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1792.361340] overlayfs: missing 'lowerdir' 08:21:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xc000002000000000) [ 1792.377470] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1792.388609] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1792.390327] overlayfs: missing 'lowerdir' [ 1792.415150] Invalid argument reading file caps for ./file0 08:21:41 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) set_thread_area(&(0x7f00000000c0)={0xffffffffffffff80, 0x20001000, 0x0, 0x1, 0x8, 0x5, 0x5f92, 0x7ff, 0x7, 0x7}) mount(&(0x7f0000000100)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, &(0x7f00000001c0)="aad34d81fbac7bc2bfaf1a623ce7ce63173a5fc698a1cded1c239ae9cbdcd48b009b74227080dd1e201f36e52d2dddd85b2a") chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:41 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x81000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1792.436387] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1792.448271] Invalid argument reading file caps for ./file0 08:21:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000e000", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xf0efff7f00000000) 08:21:42 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = openat$md(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/md0\x00', 0x200000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x10000, &(0x7f0000000180)={[{@mode={'mode', 0x3d, [0x35]}, 0x2c}, {@mode={'mode', 0x3d, [0x33, 0x34, 0x32, 0x35, 0x35, 0x36, 0x37]}, 0x2c}, {@mode={'mode', 0x3d, [0x30, 0x35]}, 0x2c}]}) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000300)='securityhmd5sumGPLnodev\x00', &(0x7f0000000340)='bpf\x00', &(0x7f00000003c0)='mode', &(0x7f0000000400)='\x00'], &(0x7f0000000300)) r3 = getpid() ptrace$getregs(0xe, r3, 0x9, &(0x7f0000000200)=""/132) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40080, 0x100) fallocate(r2, 0x0, 0x2, 0x9) r4 = msgget$private(0x0, 0x100) msgrcv(r4, &(0x7f0000000440)={0x0, ""/10}, 0x12, 0x0, 0x0) 08:21:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd8, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:42 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x7}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:42 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0x20) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(0x0, 0x15) 08:21:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:42 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) 08:21:42 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x6}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1793.036151] Invalid argument reading file caps for ./file0 [ 1793.051932] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1793.054096] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1793.077813] REISERFS (device loop0): using ordered data mode 08:21:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x8dffffff00000000) [ 1793.083710] reiserfs: using flush barriers 08:21:42 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:42 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') chdir(&(0x7f00000000c0)='./control\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6a00, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xffffff7f00000000) [ 1793.151558] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1793.178934] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1793.190504] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device 08:21:42 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x7a00000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1793.217270] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1793.266694] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1793.299603] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1793.365188] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:42 executing program 7: mkdir(&(0x7f00000000c0)='./control/file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') 08:21:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x40000) 08:21:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:42 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x7400000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb700, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1793.846124] Invalid argument reading file caps for ./file0 [ 1793.875604] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1793.898205] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1793.914158] REISERFS (device loop0): using ordered data mode [ 1793.920100] reiserfs: using flush barriers [ 1793.923819] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(0x0, 0x15) 08:21:43 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x2000000000000000) mount(&(0x7f0000000100)='./control\x00', &(0x7f0000000140)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x84, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) getpeername(0xffffffffffffff9c, &(0x7f0000000200)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f0000000280)=0x80) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x7, 0xffffffffffffffe1, 0x8000, 0x0, 0xd2a3}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={r1, 0x80000000}, &(0x7f0000000380)=0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x80) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') r2 = creat(&(0x7f0000000180)='./file0\x00', 0x15c) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000001c0)={0xffffffffffffffff, 0x3, 0xffffffffffffff1c, 0x1, 0x8}) 08:21:43 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x0) sendto$inet(r1, &(0x7f00000003c0)="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", 0x1000, 0x4c000, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@mcast1}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) 08:21:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xff030000) 08:21:43 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x4c00}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1793.948977] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1793.960517] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1793.987072] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x7ffffffff000) 08:21:43 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x700000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1793.998912] Invalid argument reading file caps for ./file0 [ 1794.006481] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1794.026906] Invalid argument reading file caps for ./file0 08:21:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xeffdffff00000000) 08:21:43 executing program 7: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x26010000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6400, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:43 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x5, &(0x7f0000001000)=""/4, &(0x7f0000fcb000)=0x4) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000300)) mount$9p_tcp(&(0x7f0000000000)='224.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x202000, &(0x7f00000001c0)={'trans=', 'tcp', 0x2c, {'port', 0x3d, [0x33, 0x0, 0x0, 0x3b, 0x38, 0x33, 0x33]}, 0x2c, {'rfdno', 0x3d, [0x37, 0x78, 0x32, 0x32, 0x31, 0x37, 0x7125e6b36d424cc5, 0x31, 0x3f]}, 0x2c, {'wfdno', 0x3d, [0x38, 0x78, 0x37, 0x3d]}, 0x2c, {[{@version_L='version=9p2000.L', 0x2c}, {@timeout={'timeout', 0x3d, [0x39, 0x3a, 0x33, 0x38, 0x34, 0x2d, 0x31, 0x31]}, 0x2c}, {@cache_loose='cache=loose', 0x2c}, {@cachetag={'cachetag', 0x3d}, 0x2c}, {@cache_loose='cache=loose', 0x2c}, {@cache_loose='cache=loose', 0x2c}, {@msize={'msize', 0x3d, [0x3f, 0x35, 0x34, 0x37, 0x38]}, 0x2c}, {@uname={'uname', 0x3d, 'security.capability\x00'}, 0x2c}]}}) 08:21:43 executing program 0: socket$inet6(0xa, 0x3, 0xd) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1794.125725] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1794.168980] Invalid argument reading file caps for ./file0 [ 1794.195523] REISERFS (device loop7): found reiserfs format "3.5" with non-standard journal [ 1794.199946] Invalid argument reading file caps for ./file0 [ 1794.210244] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1794.217858] REISERFS (device loop7): using ordered data mode [ 1794.225826] reiserfs: using flush barriers [ 1794.231060] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1794.262680] REISERFS (device loop0): using ordered data mode [ 1794.265514] REISERFS warning (device loop7): sh-459 journal_init: unable to read journal header [ 1794.268649] reiserfs: using flush barriers [ 1794.281766] REISERFS warning (device loop7): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1794.301421] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1794.345938] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1794.357481] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1794.368071] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000000000600", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:43 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x4800000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xc7edff7f00000000) 08:21:43 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = dup3(0xffffffffffffff9c, r0, 0x80000) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000000c0)={0x6, 0xb9}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000180)=""/208) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r2 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000000)) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1794.729120] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1794.737889] Invalid argument reading file caps for ./file0 [ 1794.763828] Invalid argument reading file caps for ./file0 08:21:44 executing program 0: socket$inet6(0xa, 0x3, 0xd) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xae00, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:44 executing program 7 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x0, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) 08:21:44 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x2000000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x200000000000000) 08:21:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x0) 08:21:44 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e20, 0x45, @remote={0xfe, 0x80, [], 0xbb}, 0x7fff}, {0xa, 0x4e21, 0x2, @empty, 0x3}, 0x8, [0x1ef, 0x8000, 0x7, 0x10001, 0x5f3, 0x6, 0x4, 0x4]}, 0x5c) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1794.956300] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1794.966058] Invalid argument reading file caps for ./file0 [ 1794.974241] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1794.997151] REISERFS (device loop0): using ordered data mode 08:21:44 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x6c00000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xc7edff7f) [ 1795.003093] reiserfs: using flush barriers 08:21:44 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) close(r1) socket$inet6(0xa, 0x7, 0x100000000) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1795.035895] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1795.052344] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1795.076881] Invalid argument reading file caps for ./file0 08:21:44 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x4800}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x2) [ 1795.086604] Invalid argument reading file caps for ./file0 [ 1795.130873] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1795.142472] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1795.164533] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1795.178126] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000000000000600", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:44 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:44 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x68000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x7fffedc7) 08:21:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb800, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:44 executing program 0: socket$inet6(0xa, 0x3, 0xd) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1795.651901] Invalid argument reading file caps for ./file0 [ 1795.674530] Invalid argument reading file caps for ./file0 [ 1795.682836] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1795.693401] REISERFS (device loop0): using ordered data mode [ 1795.699307] reiserfs: using flush barriers [ 1795.711659] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:44 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x0, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) 08:21:44 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xf000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:44 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) socket$inet(0x2, 0x4, 0x8000) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000240)=[&(0x7f0000000000)='security.capability\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)='security.capability\x00']) [ 1795.755698] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1795.767317] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1795.778347] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1795.807805] Invalid argument reading file caps for ./file0 [ 1795.824949] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x0) 08:21:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x7b002000000000) 08:21:44 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x9effffff}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:44 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:44 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f00000000c0)={0x0, 0xfff}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) mknodat(r1, &(0x7f0000000000)='./file1\x00', 0x8000, 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 08:21:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa900, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:45 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x6000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1795.922610] Invalid argument reading file caps for ./file0 [ 1795.944207] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1795.964834] REISERFS (device loop0): using ordered data mode [ 1795.970728] reiserfs: using flush barriers [ 1795.985606] Invalid argument reading file caps for ./file0 [ 1796.011714] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1796.048172] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1796.059760] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1796.071816] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000000ffffffe000", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) 08:21:45 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x3f00}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:45 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'system.', 'keyring%)(cgroup-\x00'}, &(0x7f0000000180)='security.capability\x00', 0x14, 0x3) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6600, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:45 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1796.572502] Invalid argument reading file caps for ./file0 [ 1796.581544] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1796.593964] REISERFS (device loop0): using ordered data mode [ 1796.599855] reiserfs: using flush barriers [ 1796.618824] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:45 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x7ffff000, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) 08:21:45 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x7a}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000040)=0x54) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000200)) r4 = accept$alg(r1, 0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x381002, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f00000001c0)={0x10, 0x6, 0x6017ef17, "95771cc597b503fb28cf587581231ac6"}) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1796.663221] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1796.674855] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1796.695819] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1796.706384] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x0) 08:21:45 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x8, "8d85ec95379a98c0"}, &(0x7f00000000c0)=0x2c) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) r2 = getegid() r3 = getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000500)=[r7, r3, r4, r5, r6, r2, r8]) 08:21:45 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x8100000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7e00, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:45 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0xf0ff7f00000000, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) 08:21:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x80, &(0x7f00000000c0)}, 0x4}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 08:21:45 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1796.854385] Invalid argument reading file caps for ./file0 [ 1796.863484] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1796.875128] Invalid argument reading file caps for ./file0 [ 1796.883488] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1796.895982] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1796.934814] REISERFS (device loop0): using ordered data mode [ 1796.940709] reiserfs: using flush barriers [ 1796.982049] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1796.991968] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1797.003526] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1797.014010] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000000000000100", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:46 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8911, &(0x7f0000000340)="025cc8516d345f8f762070cdf1c2f4388412624ae183d846e920e82e9458aff24679f257caa97abc0a908d01c21a") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=@dstopts={0x3b, 0x0, [], [@enc_lim={0x4, 0x1, 0xe7}]}, 0x10) name_to_handle_at(r1, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0xf3, 0x80, "97cf00b35f1b388b15813f93e9a55a3758666818ea4da289e5ddd1477cb6617cf7ad5aca4c0d81bb3092009417c71cd442fe0b95154df98ed238c17c2e1665222ff73df0566536999441490603e36b262ff75e18baa654b8d1bcf0479dbfe7bf10efd7a2bbf7f673ec4eff9f147e44e72125d1847e1b899eab360d257aa738cee7fd75df0daf90735ac6228b09ad2e579a1c467a48a2db11d67faa8fd28107c687881b8d671e0fe63188cff3553539ac6783b5da31dc3237d87403f701dce422f7334988f7a48250ad2d0bc4df62243df4da5e75545595b568e38ff8821ab9e8a001a1a3810d660a155d9a"}, &(0x7f00000000c0), 0x1400) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="747275737465642eb774848f9469201beb5bfe00"], &(0x7f0000000180)='security.capability\x00', 0x5c, 0x2) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100000001, &(0x7f0000000140)="225cc83d6d3457cf76207097af0900000000000000f4eddfb6caa809ff64cc8d7c4f608e5bfffffeff75c60000010000000000efe539f0774310ca7c07") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000100)) 08:21:46 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x4c00000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7600, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:46 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:46 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x810, r1, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)="b15f5825e4a24f9496331aecd1b7de3b1834fe099c460c3afc8559f83088cd627a62194039a6768c2bbee33362a0c709ff39e71f1138a0d340d7a1fea6abbde0048512888fafb937593122fa67b8a4e290e0be91a729cbab18c9a83f8e473b81d914d1aa6e30a7058d21ab23c00ddc39e060ae715c21d9c3a3f3d7516909376f412a83144e0873c3917a4a23", 0x8c, 0xfffffffffffffffa) r3 = add_key(&(0x7f0000000240)='.dead\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)="978de394fb", 0x5, 0xfffffffffffffff8) r4 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000003c0)="034f26779780c46c5670967bdf7ce7c8ce2e3fb5168717b6eb1cdaff33ccb1d68b6ebf39a375bbbd777209a67eca7c8797c6bd06b8065f5b58ab3aad366848ee8662d571f1cfdefc841074af756e0cfae2c1641a9b6f5f6ff43e5cf8", 0x5c, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000440)={r2, r3, r4}, &(0x7f0000000480), 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={'sha384-generic\x00'}, &(0x7f0000000500)="71848fd005bbfae3e3cc21bc9548d0d344c459ed4f6840d9bbf4d112e00804e61fe3939de51d2d36b2470b0fbe9f7486b96d7177dfd9ab1ab96765b0cb3f40e10046bda1b73d3b36fb4cb2df51315a1caf5a90bf46597a6285dc3e39892fd89b3eb96b183923745422b6a8c5ea0a9bf101dcf192d8b01f12e8d6e7ce6e2582a29485f77fca0f4f87250237c20329efa287a5f4edaa588fb3a20612dca281f79abdc7fc3c23ccec97b8479283dcc2b7756f9e72be094910a5e89a08e5d8c558b90e9df36c50c439d5504211ea5fdca6a60661567110f57aee9167807511efe95a6e55c14ab6b6edd53e", 0xe9}) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1797.447497] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:21:46 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:46 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r0 = socket$pptp(0x18, 0x1, 0x2) fstatfs(r0, &(0x7f0000000ac0)=""/91) r1 = socket$alg(0x26, 0x5, 0x0) r2 = memfd_create(&(0x7f0000000100)='system\x00', 0x1) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000180)={0x9, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x12b, 0x80, 0x4}, &(0x7f0000000a00)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000a40)={r3, 0x8}, &(0x7f0000000a80)=0x8) r4 = accept$alg(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000001c0)=""/81, &(0x7f0000000240)=0x51) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0), 0x0, 0x0, 0x11c}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000780)="b9e2d05333d205e133b6f634462ac8d518ad950993ea21d7488b8f65aba97571503d94dba81d2a1f3166f169b4aa3c2861c2bdf4de294ee76ec83117cc9cb4fba928ac6d6c529028626e92685b52f93f89a5c91e562decd86a289f1f68dcb3687301f583faeb3d39c76338cd5e325c2391f25859aea86295627984faa26560d689fa1edbc092106cb2f5c8cef6163aca066518d997401f174ec96a0ef90543d2efedf16c079e1d419605636a17fec4af8e376ffd307f570f2da7c013d511993f08c14d80eeeb628513e9"}, {&(0x7f0000000880)="a6ba2d8fc163935447c8abf920ea529e1cb00a1f892053aba2f1ca920ed0bbbbf35327f83af5ec9f34ccf48d7f209824fbaa28289be6974df9b7a29c95a4873bb842ad33d0108c1e80a1b82893674a07023001432a94a47c74a020993fb0a0c0d6b438f19594737fc7d35c0a077e2af1cc25d733a7abb80e2e6e2faf9a009975a70c87610c0c2ea6e62d0b64a1daef6728a4cb73c8a8bab8bd9a737bfae447"}, {&(0x7f0000000940)="70a632eb5190b23d7d1350c69d9e33bc22b9ad23d06d3bd64a6e75f7ba40e66ef1bec92eb33cdb6e613ac36d7068d3fc896420cf9f2dd07db30c313d591a444fcf65df43b3631afac0a3ba989cecc2ab6662d253fea0f94bd9514fe24e753b68963a48020d9660edce88f1a4e775f7299aecfbbd62776b883143d50b0feeb5c24cbd971f5a9d783138ab908d664475b8dc628a4788cd"}], 0x1a9, &(0x7f0000000340)=[{0x0, 0x0, 0x8001, "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"}, {0x0, 0x119, 0xc2, "986325fa38b28122e0be7ccfe01636f22f8b05ab27a6f62eab1f47def093699d506a3d1dcbfe87ba8a2a7a2d11383aab01033941f47e3d56a2be78af4307c95de79ee7ffcc6d5824f61c0f069ea00dcc31426ee7d9abb9df983b01c25fe5fdc39d0ec3ba828dafaa2e14dd8e"}, {0x0, 0x10b, 0x401, "09f8257aed411bba8f6e24ecae2c7b586c6dbf9dc1848d1281d043353a6b93fa437456a133cef58f5ecf558432e7e0dfc1fbb1ebb5508c89069e505df4190d448ace35bfef2ed88c207ae27cbdc555088c9f330bea7efb829302fc6deb8c09fe6a86be11fd195f709d0a53649379af4c64db71bdb66346d24ba8b5cfbf05393fac50bf54432a95fd87baba90aae947caab3bc0c5868e7448bc9f16791317017192136583bf84c3b080c2c6e1c777d41bd42de4b4e9451e15ec9081b1d8d3ea0b15604b5bd6eb7fa38c1566a9fa6ad8b1d6d597e9378367ec2cd39e581e"}, {0xffffffffffffffee, 0x115, 0x7fffffff, "406812a244c6c57fd520b05867bab556d0f39a37fe3594f49cd8c1dd9956dddf0d01325172557e5e0d0ed502dc421122960bff39f07df933dc18b9637656137fc9001e51d3618deef21ad9bcc81312f51163b97bff47e668bdefe3f970c5d8fffed52a32585d5f0557aa4d2d6ee622b1349311cde9d67a547cf7e66b0c36786767143170098e7c244336eaeb2a3fdfe74cc40062702df67e4af5503a8f0660b291d0438f40ebac116305f979c0b8d4797781d5bf48787a891e15ee9f44468f21791ea07607ca7f82dd8fbdba8227138cd63bfaefc38651003e7be27c9c"}, {0x0, 0x119, 0x100, "2a42bd92a0a7b301be720a2e934de50498c7b8a31bcb11260b51da41d6609c71c376288db9049c5705e65e404e640da47068894da9d1f8d321ce7b55c128afc205d5136cdf9c8f1ed38b3e89f431ce2ea114d833ea7a2a11"}, {0x0, 0x19f, 0x101, "d7179c5ad7d7cc789e1364aa132574bf10520ba834dcb66c5448d7106256847f44ec68e8fd54469ee3c08c2556443af23e7b747e8e06bb9da180c56b4c03d2c67704e07a890f346b7fabe04232"}]}, 0x9}], 0x3fffffffffffe0d, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000300)=0x9, 0xfffffffffffffe9f) [ 1797.506955] Invalid argument reading file caps for ./file0 [ 1797.514338] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1797.527428] REISERFS (device loop0): using ordered data mode [ 1797.533353] reiserfs: using flush barriers [ 1797.539434] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1797.605543] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1797.617135] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1797.629841] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1797.640808] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0xffff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={r4, 0x8558}, 0xfffffffffffffc9f) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000440)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast2, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) sendmsg$netlink(r3, &(0x7f0000000e80)={&(0x7f00000002c0)=@kern={0x10}, 0xc, &(0x7f0000000e00)=[{&(0x7f0000000380)={0x28, 0x3f, 0x100, 0x70bd27, 0x25dfdbfd, "", [@nested={0x18, 0x1a, [@typed={0x8, 0x2b, @pid=r5}, @typed={0xc, 0x68, @str='proc\x00'}]}]}, 0x28}, {&(0x7f00000005c0)={0x370, 0x14, 0x100, 0x70bd26, 0x25dfdbfd, "", [@nested={0x24, 0x62, [@typed={0x8, 0x3d, @u32=0xfffffffffffffffa}, @generic='h', @typed={0x8, 0xc, @u32}, @typed={0xc, 0x0, @u64=0x3f}]}, @typed={0x10, 0x4e, @str='syzkaller0\x00'}, @generic="b70860939c7780fc58b82dc1a8aa4f41b2f5728434928fa6bac3b8d886ebb9ba6cb820e56260e82bc164bb0912de82b37cc3d64edfee62b1d1d6d5e28020e856732bf96be7d4a64ac8b45dadcb", @generic, @typed={0x8, 0x3b, @uid=r6}, @generic, @nested={0x2d4, 0x5f, [@typed={0x8, 0x1f, @fd=r0}, @typed={0x8, 0x5d, @pid=r7}, @typed={0x8, 0x3f, @str='md4\x00'}, @generic="edd8b2c04be5c9191deacd8ebec7d161a85cc0d4975c5f366998b117c1b77ce2d2b507027226dce6c0693578635b64f4f14ac8d7d482faf4e5", @typed={0x90, 0x7, @binary="ee48cef45a902eec10a593051bd5bfa5a358abbbdd7a5d3f770f10e11eb7c9238e897e4b52cbee60904015d0dbf5c8857798292a5742c9f3a8831367a8be6049cc5013a4244f2f3263653ddb6ff0fac69b974731fa5f2627e347cda7844cca138b46b0527f4689aae76800f83d98bdaf08befd3dc6ef9794399b4b112f9e699deb06ed63d41617a8e3eb"}, @generic="d226bb7832a7614927fee1037598fbcdadc5f9394bfb38c96bba9344dedf4143840658be29c332746da078ef3f10413a5ed3deb19b428bb7ac623545a4582cd381fd3e8388c1f6849e59e1de27033b7e9be48d70cfd6a1b406452589aebb387719c69c7a6117dc6b765be21e5fa021d7a1989c98d3b5862c09871de36397bf8c27854c4fc86fbdb7d3419a945bc53a27174d4b89a24db7e8", @typed={0x8, 0x42, @uid=r8}, @generic="7b58114ff7ca1ecb31160ad78ad37f7430a3a4142637870b244a821f2fe4e76d3a5538fa8f4572744a63a2acf7b235200958d035352f0416b66a879742e47a4d4083b3d2fb2d91c0b11bad9d03629e5887537d3587a4a4f40c1d5339dc63b7f25cd11c8db45cea1cd20dacebda7c9b520b3aaf6cdbfe08f2779022388657f20a4ab776739c", @generic="0f11c01a311bbc360ca50ae86841cc826fb3d0b1fd1d65782511b61ca98a2506a489d43019710cce5a78c0ed157bd71a5d7d7959f853d559a68e4f079042e257fe2a6a8d5b0e5397d0ac64d94598349289daa2a1d0585b2c26e383d821e2e5028321800135e2d89dc55c4c51ab03715a63fb485d122f9393ae1f2528c71229f494e6db3831c66e09775d2c9c3e40981226c145f7e82f66859006634ab87ee343e89ea8c2973ef4c88bf11f5c8918c4bec71652023d38c705fcff2156adcd592e6df8347b40c6f7e1"]}]}, 0x370}, {&(0x7f00000009c0)={0x438, 0x22, 0x400, 0x70bd27, 0x25dfdbff, "", [@typed={0xc, 0x83, @u64=0x100}, @nested={0x130, 0x80, [@typed={0x18, 0x61, @binary="5ea3aacb9c262968fe1deaefcfdfccc5619ae82e"}, @typed={0xc, 0x77, @u64=0x6f}, @generic="6875f7514e12df7f19ab3e3e0a8eca1df2493764179405612db82b846d0eab8ca0d30066806b52aaa25ccd5a2b1728348480f75c97abc2c71049f1b986b68a67a68ae49d", @typed={0xc, 0x39, @u64=0x3}, @generic="d0b46b50b8c1c09bc7af209d6ef81b955d2d959fe379eb06af55cafa03df8b43f5a1aca853afd35acb9b2b38bcc9e3b8227e5ed59ab0a70895fe9deeaf1e3a6cf3f6e05cef5efca66d5a9227667491514b7339074fdcc7be18714defd8d4b380ddcf1d6c8c747b572a1020718b725f04916b", @typed={0x44, 0x8e, @binary="c58e09086487ec5fd92d8e78afb2af40ff6a9bec6fe387ecbb1c41f0635be749c42dca9c7571424c14536a058ef54b1fd08f156c64123262608b0c401158"}]}, @nested={0x1f0, 0x3d, [@typed={0x8, 0x5d, @ipv4=@rand_addr=0x400}, @typed={0x8, 0x21, @uid}, @typed={0x8, 0x68, @str='\x00'}, @generic="719b6ff75d108bba801797b2f889d5cb3764a32777ca3f334e7e50cb7743ba574803a2f3c6da8a2aca066f2d2edafa782812209939306d9bd438e6701c8430807591b95d4fbcab3af2acbc55e8daab2646b31863f9fae64bc14ecd00a1150584b671259b01416d5f983b005bc3d166a38d1d5fd03e3292e6c0041a066dd681b644f25f9b13aec83322b154cc1c5cd40a2c44384a366df24002c6d10e60860db586fbe8a61daae3bc3f3092cd64e36cea5b688126485c3129c59669163dea9090e57157da7d618f9aedb346ccdbbbce917a861a7dae7003d2ce6162a3d8ff81", @generic="14f9ea1ec16774c5ec3f7b97ef1fd7a194ec90baa837c4dba67f0652f13b9caccd571b6092998fa45845b5547f12356622cdc76c54f3307768e5c4d709ee7776a3adb641e8327c85e267607ca4e70f7387100272672bfdca6def9881849dd5f66c4cb06164f11ccc947e1bde4c41c9664b4013da2451c4d649ce69c6fd94f253cd6529d25010c7341e826bf1cec7445238d5bb9faf657b2d992ef162b4e08f94cdb59b3936727104fabbb31629308a9fbefac64c6b9217dbd4d32bf1f784b135d937e8251d117b6fb9c7eebc766cb22d6943394411584e917b06076c3249b11980f374373406dd45733934aa76040c3d9c68fbee"]}, @generic="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"]}, 0x438}], 0x3, &(0x7f0000000e40)=[@rights={0x28, 0x1, 0x1, [r3, r3, r3, r0, r2, r2]}], 0x28, 0x8044}, 0x20000880) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x2, [0x6, 0x6]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={r9, 0x8000, 0x4e, "a2df72bc068949f2e90be2f7707f2d39cf689d44b7b70753ddf84a1b6fe1c44c642432dd3d29d20c8223ec68f2db20a92efe899c3200d9c426f6c8eec598bd83fe6a8c7659dc7983210238d9e039"}, 0x56) 08:21:46 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x9) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000180)={0x0, 0x4, 0x6, &(0x7f00000000c0)}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_rr_get_interval(r2, &(0x7f0000000300)) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x80000000, 0x1) execve(&(0x7f0000000680)='./file0/file0\x00', &(0x7f0000000640)=[&(0x7f0000000500)='security.c[pability\x00', &(0x7f00000006c0)='security.capability\x00', &(0x7f0000000580)='eth0*$\x00', &(0x7f00000005c0)="707070306367726f757067707571657436b8", &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000300)) 08:21:46 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x500000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9b, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:46 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:46 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x100000000000000, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) 08:21:46 executing program 5: socket$inet6(0xa, 0x3, 0xd) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1797.838131] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1797.865786] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1797.878590] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 1797.889699] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1797.892977] REISERFS (device loop5): using ordered data mode [ 1797.904089] reiserfs: using flush barriers [ 1797.927117] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1797.945675] REISERFS (device loop0): using ordered data mode [ 1797.951651] reiserfs: using flush barriers [ 1797.984150] REISERFS warning (device loop5): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1797.992928] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1797.995685] REISERFS warning (device loop5): sh-462 journal_init: unable to initialize journal device [ 1798.007141] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1798.025230] REISERFS warning (device loop5): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1798.031301] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000000e0ff00", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000000c0)=""/29, &(0x7f0000000100)=0x1d) r2 = accept$alg(r1, 0x0, 0x0) signalfd4(r0, &(0x7f0000000080)={0x9}, 0x8, 0x80800) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x284800, 0x0) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000180)={0x0, 0x0, 0x1}) 08:21:47 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000000)) 08:21:47 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x6000000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:47 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:47 executing program 5: socket$inet6(0xa, 0x3, 0xd) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1798.367633] Invalid argument reading file caps for ./file0 [ 1798.374453] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1798.386233] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 1798.396203] Invalid argument reading file caps for ./file0 [ 1798.399634] REISERFS (device loop5): using ordered data mode [ 1798.407800] reiserfs: using flush barriers 08:21:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getrusage(0x0, &(0x7f0000000080)) [ 1798.412508] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1798.426647] REISERFS warning (device loop5): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1798.438238] REISERFS warning (device loop5): sh-462 journal_init: unable to initialize journal device [ 1798.449646] REISERFS warning (device loop5): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:47 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x36a, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:47 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, &(0x7f00000001c0)=0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000200)) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1798.469666] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal 08:21:47 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x74}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1798.520418] REISERFS (device loop0): using ordered data mode [ 1798.526322] reiserfs: using flush barriers [ 1798.548096] Invalid argument reading file caps for ./file0 08:21:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0xfffffffffffffd3a) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:47 executing program 5: socket$inet6(0xa, 0x3, 0xd) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1798.577205] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1798.586909] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1798.588886] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1798.633330] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1798.653097] Invalid argument reading file caps for ./file0 [ 1798.677524] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 1798.687578] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1798.701853] REISERFS (device loop5): using ordered data mode [ 1798.707736] reiserfs: using flush barriers 08:21:47 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x1000000, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) 08:21:47 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xb92}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1798.765473] REISERFS warning (device loop5): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1798.777201] REISERFS warning (device loop5): sh-462 journal_init: unable to initialize journal device [ 1798.794650] REISERFS warning (device loop5): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000000e000", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) msgget$private(0x0, 0x28) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000180)={0x5, 0x9, 0x800, 0x920, 0xfff, 0x1}) pipe2(&(0x7f0000000000), 0x4800) 08:21:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:48 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20141, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}}, 0x9, 0xd5}, &(0x7f00000002c0)=0x90) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r3 = socket$alg(0x26, 0x5, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r5, 0x5381) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa400, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:48 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x68}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:48 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:48 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xffffffff00000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="02606437000000000000000000000000000000") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1799.318015] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 1799.333311] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1799.343645] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1799.365223] REISERFS (device loop5): using ordered data mode [ 1799.367432] REISERFS (device loop0): using ordered data mode [ 1799.371113] reiserfs: using flush barriers [ 1799.376978] reiserfs: using flush barriers [ 1799.400175] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:21:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x400000639d, &(0x7f0000000100)="000000006d34578f62858a0be08a762070") ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x490002, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f00000000c0)={0x6, 0xfffffffffffffffc, 0xfff, 0x5, 0x7}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:48 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x400001) connect$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x2, 0x6, 0xe10, 0x1, "9251be5adf595d6ac66cf443dc8fae208e76fcbe6ce15e779200f363cbd9b90a27f98e724dc2ba2dbaeb349ca0b68d8d3a1ddc21d2668683146d91c6df0912", 0x2c}, 0x60) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000200)={0x1, {r2, r3+10000000}, 0x4, 0x6}) 08:21:48 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x3f00000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1799.413207] Invalid argument reading file caps for ./file0 [ 1799.431378] Invalid argument reading file caps for ./file0 [ 1799.437928] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1799.449511] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device 08:21:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = memfd_create(&(0x7f0000000140)='hash\x00', 0x2) sendmsg$kcm(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000180)="fd0db24a039964b5d4af7e7f2da7becafad915e1629f0c4b5f2aac216e501213900296c2866dc4155dcad4ae780933f585c97c6b40508039ac8ece6723e86d1cf2e38ed9a82f57c41d1082e0950c1b43d0c06b431210", 0x56}, {&(0x7f00000002c0)="a808c3db81f0186d52c82313e67855805fbea92d7a84da1775a417a4e414b2b4fc68a37717d7d6c1b4619b344e5c62037c3bc720e71ecc7bb39f02127fef88b48a224059269ff3c19611c0fc4cecfcbc535aa6f292684921eaf4fc2ba6d08198a5f4d49a7876d4e3a9223ee803ed7536342a72e3b5d38f287f06b24f44e85cc4657d81b3eea7ea7759a27b221d4f58e66d926885f67e342e2cdc56d25247a4e945be21a63de6634deef54b5c6658057c2ae5a66c1a793a04c0a39da56e03a08bca7a41439cfee90ce55b06208cfde23dd377c52f46dfd07225fa10ee4cd9650b86733c9cf252e3273d12", 0xea}, {&(0x7f0000000200)="3f9f4c5ea1f687c03d63befd117e09eedfb5b267adf8d4cd151dafb5c77c2b76d5183f1a8f2be8fcee00bbf4ba", 0x2d}, {&(0x7f00000003c0)="a992fc26d98b93cbc805a700b8b802f2b7f717db38ae59e133701d8ad6b9ed47878f04c200feff92000a6e41b6cfb97a49d39666c2078644e8023914c7a47d1b618961c615c1d73fdce06b057f27cf72fff49ca6e41e2700b424571a801d23792f725653eddc455e41f2cf79d99705476385cc936dd7864c74c189cd5e4af643d03e18", 0x83}, {&(0x7f0000000240)="a502c83aa07eb6f5d8a90f43669c9e94bb9bcc2c04908d33a889423a56e469fd18f0c58533", 0x25}, {&(0x7f0000000480)="f90de0554c0e0c7de1f54793ad497a939ae123213a54e0f36cd69f1bdc6b32e2863d2c07f0763f47ec2430b094f2380dd22942355bdc593374d443d615b350b9bb0bc3c90c88446b87172b780175d3e8a98fdd5d8d16e1649f453b4c564c01134bf650c00917571183a3604143d1399c8581356e3308785187c67cc0051bdd397dba47c6efb6e6c9df1181df270d26b212763bfc8d592d810fcbcb62c6d91ba6668fc89102dadee226d46a04b960bb827a233f735613a751a34cc29e188cfb19cfe1b957c78cd459cf28a4654560bf4b2c", 0xd1}, {&(0x7f0000000580)="18c6520d801d8f17e07213b54b63700af28fbc3bd584804bf45ba2ea9fa0ead4d5b513e73544898f3544a2d9743755e7714528cb1b9e288ad47a59c3875100c02f99346ad0e25f76fb815433f2ec3d5c453e89adc760ff3e25125ba0600e6394fe5a371b288dab46d7ed7b5686fbc7749f9cb4e1d55d5a7ab0f18fed547a5fa969380f29cf3501586f14ff5edfcd0595fdea8bf81f37160b6b92", 0x9a}], 0x7, &(0x7f00000006c0)=[{0x108, 0x1, 0x7ff, "dffc3496b460da97d362add255d7f37d4e3cfe68dadb4afcc336a6a5694e77d8e54ef445bddc798ea1b1d2a59948103ab3c751c6950f6164137224fe00b76db99f320a6161733b7d16f66b6eeee0fffc2ef50e3516d2d2bc2840e6cc4fd458cfbaa570b4a2761be5f3e3eb5db9d088a4d400e2ab287cf0e18c6c7bf08350965bc027d5c6a869c76f5cd3c952bacb536b8a445a9cbd59915ace17e39c7bb8f8e486ccc74ad29c1e564723b566c7d8a769abeabc0b21923ce2802c8457bad36c62c778c590119538b872d765f7d6afe4287772db7e09892e850aaff5811ddfee4d1f00e45061e7615ab5f578448d0ac47d9405b88f92f9c0"}, {0xf8, 0x112, 0x101, "d6c418a3b2654ef7b54c2a6888c8a774ef6da486891ccd2e3f0706c9ab375464ef4e2296e60ec5d0bfea10f065a350e7c4c82d666b57ec2fc8b30a388d4c87091353dae106b2251d897b10845bcefbe30443fde7f571ec49ffe4c076a67cbd3311eb6f948c1a8318f6cd952fe6d9aee2b39667b4ec56e2803d18dec89b53069adafd528f0cb9738e4659d2a924016079889049238d06e3b3e771a35d181609a2d155b58c3b4ab296a3b8f54be19c49cb2d8696ff15b96f0d75c2e7e568bf491dfe7257850347d510e8bf2c3f53b756231baf30b1800d8d28ea4c2c1a38745ebb14b4f241df16f74f"}, {0xf8, 0x113, 0x8, "228a4f2ae21470693b78165aec817f371d35645aff92df6333fc4543772527064664a82fd175b814cea095f045f3a04efdbc6ae321dd642426e845f3dda39cf68f78fde0e8b946f2be1265e722a8fb6b0154d7bbc0d2424e99b71a3f30c813270ef2320006dfa87c3bcb3079b9a3d77fc8d4991c54bbb4f3f5b8bb9cebc7ba904f5029be601b0d07cb28a3277073e1438e08b426d660ef034e1a58606f0db4f3202c978d47114063c3346bdbea0485a1a3fc4e22d651a35a470b17d8e8278749648b9962f38d4e1a9c42ba7fcffcb1e4089c5a6b2f926f893cbf2cc927ef48668fb351006c0fc3"}, {0x98, 0x11f, 0x1, "c2b8b858d10d849bae2ddbeb537995a08e45e9e42c44f6092f453fb5f2bbbcd9142635227b7fbd62b749b9bb15d3fe412bacc2d5540d5ddf781ecaa0068059e08b417b14facf222558adb1ec0100cbb14427cd9554c405f7ab85f0426df27ec486c4cbf47a1c69eb91d1a6a23a25c81981818edf57d37b797606a87e2b6e677123b0ba9d1e40"}], 0x390, 0x10}, 0x4) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1799.498768] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1799.509563] REISERFS warning (device loop5): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1799.521138] REISERFS warning (device loop5): sh-462 journal_init: unable to initialize journal device [ 1799.536901] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1799.553185] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1799.561612] Invalid argument reading file caps for ./file0 [ 1799.582582] REISERFS warning (device loop5): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1799.586569] Invalid argument reading file caps for ./file0 [ 1799.662842] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1799.687275] REISERFS (device loop0): using ordered data mode [ 1799.693145] reiserfs: using flush barriers 08:21:48 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0xf0ff7f, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) 08:21:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8a00, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1799.726123] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1799.737731] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1799.751789] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1799.768297] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f00000000c0)="39aed8d1f9f68dedfb33e34cf81f177b1d03477cb4a1cc7c8266f8227328c97ef551e683e907c788d9734af82ec28fd69a2a1cb6fb02da1efaabd31634c5fc8d68bc32e7a7fd0490c8c81e0231968f658a0e0d5e48cf4e44d193e19e5b31ea5a73707b2b59b0783dbb029cd7237b233225a77901820438c73279e85527b6984ec77206068d6a6ca10916cc21b9cd3f47562f063baf381da8857289bd0945d4de81756d06ac2782") ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:49 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:49 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000013900)) 08:21:49 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000000)='./file0\x00', 0x80000000004d39, 0x50) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:49 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000600)=""/185, 0xffffffffffffff36, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000801, 0x88) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f0000000400)=@in={0x2, 0x4e23}, 0xfffffe22, &(0x7f0000000180)}, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x6, 0x2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="cfb5e8d5dd9af2eecafcbb6eb76819ac2b84477d8779e7b7bfe1f281a0b7d4520ca61b1497f4c02902216911cf58aa05cfcef83378905986de57855174abdf48f0a3f38d7fda70b39960b2f63779c28d7fe7205cd52d48b75a8f4b02570ec978448bcce262ab28160cf1c8389e45968a", 0x70, 0x2}, {&(0x7f0000000240)="c0fc956f5a455b9472bd72990cdf139f017a0eaceda3f0a207991197b128b40cdb869aa95b2b87cef9a864d643e512515e1299c348c6d2537562f035f68244af73a8e5fe8915c3e09299e7f27f2896420ec6317cc752c1aae0c7", 0x5a, 0x4}], 0x20, &(0x7f0000000300)=ANY=[@ANYBLOB="696e6c6e7472792c6c617a7974696d652c6261636b67726f756e645f67633d6f6e2c7d6f64653dc98e8c350afd1cf11ae3374c61646170746975652c6e6f666c7573685f6d657267652c6d6f64"]) signalfd4(r1, &(0x7f00000000c0)={0x61eb8522}, 0x8, 0x80800) 08:21:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xad00, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:49 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1800.245755] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1800.284400] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal 08:21:49 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000013900)) 08:21:49 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) r1 = getpgid(0xffffffffffffffff) getpriority(0x1, r1) 08:21:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket(0x3, 0x80801, 0x401) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x0, 0x4) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1800.301457] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1800.311338] REISERFS (device loop0): using ordered data mode [ 1800.317289] reiserfs: using flush barriers 08:21:49 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x920b0000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1800.387229] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1800.397765] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1800.417312] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 08:21:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:49 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x18c) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x10) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x2}) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) dup2(r1, r1) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) mount$9p_fd(&(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7472616e733d66642c706f72743d303700307f2c726664666c74756964fd9bb61f161faf9c0d561279073d33782c6163636573733d636c69656e742c6d73697a653d00393038002c667363616368652c0000000023b47af2e177d7c377f5a9cb80e1667619a7e1a8ade1a3459ef4ca7204614f7260dadce82b832a42486facfcdae65702522b389330e455371ecc9c90674f6db6288a220b656e34a51a11351e708891bdb3e69dfd7fea0c7c4ae8f5d8d9e89e0e83354140a865d90acd9ebf3aca1435c1007cd3d2af3cbabf9fda038126ebad795470ac6c2fbe5839760c17292e222e1b7f00ff6bd7a5c0ea221977db48f7339c12ca7f33c9"]) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000080)={0x1, 0x4002, 0x9, 0x5, 0x7}) [ 1800.428892] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device 08:21:49 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000013900)) [ 1800.487240] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1800.505233] 9pnet: Insufficient options for proto=fd [ 1800.530975] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1800.537203] 9pnet: Insufficient options for proto=fd [ 1800.549431] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1800.559363] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000000600", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:50 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xf00}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:50 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x20}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:50 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="015de3ff7a317022329f70000442c38b66616aea0b18b7f1105082d0b7d2bc3b91ec78ac89e34f5ebcd201d420a49b9d68815ac6e6194667e81daec6ebbc8ce696fea3e642e52d056ffc0000000000000000") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)={0x9}) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0x60000) 08:21:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1801.158545] Invalid argument reading file caps for ./file0 [ 1801.175574] Invalid argument reading file caps for ./file0 [ 1801.182363] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1801.208964] REISERFS (device loop0): using ordered data mode [ 1801.214878] reiserfs: using flush barriers [ 1801.243508] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1801.255049] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1801.265367] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:50 executing program 7: recvfrom$inet6(0xffffffffffffffff, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x0, 0x0, 0x277d2e4469051f95) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x7, @remote={0xfe, 0x80, [], 0xbb}, 0xfffffffffffffff7}, 0x1c) r1 = socket$inet6(0xa, 0x806, 0xfffffffffffffff8) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) 08:21:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa700, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:50 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240), 0x0, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:50 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x300}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:50 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'trusted.', 'security.capability\x00'}, &(0x7f0000000140), 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000200)={0xffffffff}, 0x4, 0xffffffff, 0x0, 0x1, @in={0x2, 0x4e24, @multicast1=0xe0000001}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000000)) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x80, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:50 executing program 4: r0 = pkey_alloc(0x0, 0x3) pkey_free(r0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='mime_typemd5sum.@procmd5sumposix_acl_accessuser\x00', 0xffffffffffffff9c}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000300)) r2 = socket$inet6(0xa, 0x7, 0xc02) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000440), &(0x7f0000000480)=0x4) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x20000) accept$alg(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}]}, &(0x7f0000000140)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000380)={'filter\x00', 0x0, 0x4, 0x32, [], 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000340)=""/50}, &(0x7f0000000400)=0x78) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r6, 0x3ff}, &(0x7f00000001c0)=0x8) 08:21:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:50 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x700}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:50 executing program 1: mknod$loop(&(0x7f0000001300)='./file0\x00', 0x4, 0x1) chdir(&(0x7f0000001340)='./file0/file0\x00') r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@random={'security.', 'security.capability\x00'}, &(0x7f0000000180)="0dfe6b3d8e6f59425cd02ef31d39aec854b2477853e0cd03707786dad35be30d10b8194e7a03cd9ed485cded6e0929c07321e30e8b4844193243430eb2f76846bc4942c50dc5", 0x46, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) ptrace$cont(0x18, r2, 0x4, 0xfff) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000001380), &(0x7f0000000040)=0x60) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x1004000, &(0x7f0000000300)="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") 08:21:50 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x14, 0x80000) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={r1, @multicast1=0xe0000001, @multicast2=0xe0000002}, 0xc) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x4840, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000380)={'nat\x00', 0x0, 0x3, 0x16, [], 0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], &(0x7f0000000340)=""/22}, &(0x7f0000000400)=0x78) r5 = socket$alg(0x26, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host=0x2}, 0x10) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @reserved=0x1}, 0x10, 0x80000) sendmmsg(r6, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1801.384397] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1801.402635] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal 08:21:50 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x0, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0x1, 0x1) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) [ 1801.441168] REISERFS (device loop0): using ordered data mode [ 1801.447137] reiserfs: using flush barriers [ 1801.487813] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1801.562110] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1801.573767] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1801.585114] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1801.596751] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:51 executing program 4: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000001c0)=0x3f, 0x4) r2 = socket$inet6(0xa, 0x4, 0x100) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000002c0)=""/243) socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000080)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00), 0x1d3}}], 0x2, 0x0) 08:21:51 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240), 0x0, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:51 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x6c000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:51 executing program 1: r0 = socket$inet6(0xa, 0x811, 0x7fff) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000180)=""/162, 0xa2) open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@random={'user.', 'user.syz\x00'}, &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000000e0ffffffffffffff00", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8100, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:51 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x7a000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x3) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1802.080547] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1802.093532] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal 08:21:51 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@random={'os2.', 'security.capability\x00'}) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x10c, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f00000004c0)="0308d5004138c28505a18e51d286c4eabd23d534cc1bf20bd7ad0b3b266d2f8828", &(0x7f0000000500)=""/223}, 0x18) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)='^,GPL#}*-keyring+ppp0:md5sumeth0@mime_type\x00'], &(0x7f0000000480)=[&(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f00000003c0)='nodev\\eth0eth1c\'\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)='trusted-eth0-em1(posix_acl_accessppp1vmnet0\x00']) r2 = geteuid() stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000640)='./file0\x00', r2, r3) 08:21:51 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240), 0x0, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:51 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x5000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1802.159676] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1802.170963] REISERFS (device loop0): using ordered data mode [ 1802.176878] reiserfs: using flush barriers [ 1802.195414] Invalid argument reading file caps for ./file0 08:21:51 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x4c}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1802.243817] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1802.250778] Invalid argument reading file caps for ./file0 [ 1802.262011] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1802.266391] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1802.283271] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device 08:21:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb300, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x13b100) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f00000000c0)) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1802.296139] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1802.305274] Invalid argument reading file caps for ./file0 08:21:51 executing program 7: r0 = socket$inet6(0xa, 0x23, 0x9) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x0, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x20000080808, 0x200000200) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) 08:21:51 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f", 0x1f, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:51 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xf}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:51 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) r2 = getgid() chown(&(0x7f0000000000)='./file0\x00', r1, r2) open_by_handle_at(r0, &(0x7f0000000180)={0xaf, 0x7185, "2dfba7a252e150b928cdd0e7b2e26b524dcbef74b446a86730dcf40095ecb418c0a1279c0a83311824d6ac021027022bcc714262ae24652845463781492f367dc89e0649aed63e599dfbb4e1d997bda20c92c89c560b9cfb83696d4ce36702b924421b6312d969bff06b969ae6ff9eebe7b83c846eea0e1060911495794c2d2f3679c8a81412a8841a50133ee98afda636a07be5e73a75dd75afaf9babe55273c42d04da021f38"}, 0x20000) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) close(r0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:51 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x80000000000ff) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1802.419098] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1802.478517] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1802.487833] Invalid argument reading file caps for ./file0 [ 1802.491646] REISERFS (device loop0): using ordered data mode [ 1802.499336] reiserfs: using flush barriers [ 1802.504157] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1802.522087] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1802.607753] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1802.619276] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1802.634140] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:52 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xf0ffffff00000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:52 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x0, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x14, 0x80000) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@empty, 0x38, r1}) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) 08:21:52 executing program 1: socket$inet6(0xa, 0x6, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) open$dir(&(0x7f0000001780)='./file0\x00', 0x10080, 0x108) r0 = syz_open_dev$dmmidi(&(0x7f00000017c0)='/dev/dmmidi#\x00', 0x2, 0x100) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="a8020004", @ANYRES16=r1, @ANYBLOB="02012dbd7000fbdbdf250e00000008000600fcffffff3c00010008000600666f000008000b007369700008000800090000000800010000000000080001000200000008000b007369700008000500040000002000010014000300ff0100000000000000000000000000010800090037000000080006000800000028000200080002004e230000080007000800000014000100ffffffff000000000000000000000000"], 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x20004000) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000200)=',\x00', &(0x7f00000000c0)='security.c|pability\x00', &(0x7f0000000180)='security.capability\x00'], &(0x7f0000000300)) 08:21:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xab00, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:52 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f", 0x1f, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1802.992227] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1803.009844] Invalid argument reading file caps for ./file0 [ 1803.024290] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1803.033127] REISERFS (device loop0): using ordered data mode 08:21:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x243394b7, 0x80000010000) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f00000000c0)) r3 = accept$alg(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000100)={0x2, [0x13e4, 0x2]}, &(0x7f0000000140)=0x8) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:52 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x9effffff00000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1803.039094] reiserfs: using flush barriers 08:21:52 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x0, 0x5, [@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x18}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, @random="a940da848da8"]}) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r2 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0xfffffffffffffffa) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1803.071739] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1803.085328] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:52 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x8000, 0x6}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") getsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00), 0x324, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x7, 0x20000) 08:21:52 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0xfcffffff00000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1803.120426] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1803.123717] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1803.139493] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1803.151085] Invalid argument reading file caps for ./file0 [ 1803.159963] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:52 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f", 0x1f, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:52 executing program 1: ioctl(0xffffffffffffffff, 0xfffffffffffffffb, &(0x7f0000000140)="025cc8000001008e762070") r0 = open(&(0x7f0000000100)='./file0\x00', 0x80000000004d40, 0x100) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x17, 0x1d, &(0x7f0000000000)="ad0515db03fd31eabe572f4fc74489dfd51e786110bb9101f669af14ac"}) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1803.219591] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1803.243560] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1803.303573] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1803.324376] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1803.348935] REISERFS (device loop0): using ordered data mode [ 1803.354843] reiserfs: using flush barriers [ 1803.384201] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1803.395888] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1803.406136] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000000ffffffffffffffe000", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:52 executing program 4: r0 = socket$inet6(0xa, 0x808, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000002d80)='/dev/full\x00', 0x503000, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000002fc0), &(0x7f0000003000)=0x4) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) recvmmsg(r1, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/232, 0xe8}, {&(0x7f0000000180)=""/16, 0x10}, {&(0x7f00000001c0)=""/86, 0x56}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/204, 0xcc}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/57, 0x39}, {&(0x7f00000023c0)=""/227, 0xe3}], 0x8, &(0x7f0000002540)=""/81, 0x51, 0xac}, 0x81e6}, {{&(0x7f00000025c0)=@xdp, 0x80, &(0x7f0000002840)=[{&(0x7f0000002640)=""/121, 0x79}, {&(0x7f00000026c0)=""/222, 0xde}, {&(0x7f00000027c0)=""/102, 0x66}], 0x3, &(0x7f0000002880)=""/109, 0x6d, 0x4}, 0x1}, {{&(0x7f0000002900)=@pppoe, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002980)=""/108, 0x6c}, {&(0x7f0000002a00)=""/115, 0x73}, {&(0x7f0000002a80)=""/209, 0xd1}, {&(0x7f0000002b80)=""/183, 0xb7}], 0x4}, 0x7}, {{&(0x7f0000002c80)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002d00)=""/92, 0x5c}, {&(0x7f0000002d80)}], 0x2, &(0x7f0000002e00)=""/179, 0xb3, 0x10000}, 0xffffffff}], 0x4, 0x40010003, 0x0) r3 = accept$alg(r1, 0x0, 0x0) r4 = shmget(0x1, 0x3000, 0xe40, &(0x7f0000ffc000/0x3000)=nil) bind$inet(r3, &(0x7f00000031c0)={0x2, 0x4e22, @rand_addr=0x101}, 0x10) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000003240)=""/77) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000003040)=""/200) ioctl$KDMKTONE(r2, 0x4b30, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0xb, &(0x7f0000003200)=0x8, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003180)=0x0) ptrace$setopts(0x4200, r5, 0x1, 0x12) syz_open_dev$binder(&(0x7f0000003140)='/dev/binder#\x00', 0x0, 0x800) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:53 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x0, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x100000000000000) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) 08:21:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7500, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:53 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4c}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:53 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010", 0x2e, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:53 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x40) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimensat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {r2, r3/1000+30000}}, 0x100) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000240)="8388469f8e058721c2bdcb58cd337e8d858eaf1bc2348376c7f635904d9ac8d26897d71cefc164a7e9aec1881d46ca23d0ab9aa0ee24259da3a92765c080a05737ee764dc323f21f626facfbb9ff2fb9c3497209957fe52f5b02dad87b99dd27b6a54c2656f77b37ed55f15a8f5f472eec75cfd620d26211aeff172c61f22a530e863e83260f5fcd06c55e208eca6b30d759a62ebc20263e99ba90de090b5727e1", 0xa1, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000800)) rt_sigsuspend(&(0x7f0000000300)={0x80}, 0x8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) unlinkat(r1, &(0x7f00000001c0)='./file0\x00', 0x200) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) syz_emit_ethernet(0x42f, &(0x7f00000003c0)={@random="53ca03150551", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}, [], {@ipv6={0x86dd, {0x7, 0x6, "87807c", 0x3f9, 0xbf, 0x6, @empty, @remote={0xfe, 0x80, [], 0xbb}, {[@routing={0x2e, 0x4, 0x0, 0x0, 0x0, [@mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}]}, @routing={0x3c, 0xa, 0x2, 0x1f, 0x0, [@remote={0xfe, 0x80, [], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0xd}, @remote={0xfe, 0x80, [], 0xbb}]}, @srh={0x11, 0x8, 0x4, 0x4, 0x4, 0x10, 0x2, [@ipv4={[], [0xff, 0xff], @rand_addr=0x100000001}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}]}, @routing={0x7f, 0xa, 0x1, 0x7fffffff, 0x0, [@mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @remote={0xfe, 0x80, [], 0xbb}, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}]}, @dstopts={0x3c, 0x13, [], [@enc_lim={0x4, 0x1, 0x7fff}, @ra={0x5, 0x2, 0x5}, @calipso={0x7, 0x30, {0x6, 0xa, 0x100000001, 0x0, [0xffff, 0x100, 0x0, 0x3, 0x7f]}}, @hao={0xc9, 0x10, @local={0xfe, 0x80, [], 0xaa}}, @calipso={0x7, 0x40, {0x8, 0xe, 0x0, 0x10000, [0x0, 0x6, 0x80, 0xfb4, 0x400, 0x1, 0xffffffff]}}, @ra={0x5, 0x2, 0x2}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @srh={0x0, 0x6, 0x4, 0x3, 0x2, 0x10, 0x9, [@dev={0xfe, 0x80, [], 0x1a}, @remote={0xfe, 0x80, [], 0xbb}, @empty]}], @icmpv6=@param_prob={0x4, 0x1, 0x0, 0x54700f73, {0xc927, 0x6, "49ba22", 0x6, 0xff, 0x3, @dev={0xfe, 0x80, [], 0xf}, @remote={0xfe, 0x80, [], 0xbb}, [@hopopts={0x6c, 0x1a, [], [@generic={0x2, 0xd1, "5b9634cda0fdbbaf0ef96f3e64e2a5d46b077e19fee619d0c07db382c4de1feb92c103090ad828fd7d0dd7ea3d33c42d4403226426efc674108466f4a5693342cac5b3827ff11af8ddf8791d10611666be9b0737a65e7044d357384f747ab07dfafda3ebb6d916b17bf87e2732652ea1a27def2162537b887d4c119339e911be437bfb64f036ab61876f4e19773ab5539e023095e5d3048a3b9485072e58fb151d82c40e4c8c1bc62e21822ed45b12ccc992f74b4d9f12b706ee8fdb486e8daed273eb89b4c34d470b18037946da0f5346"}, @pad1={0x0, 0x1}]}], "1be1be66f887098e922d1adeda5fc074785f571cfae415d1992146bd1110fd5ce4c429bf13ead7df66172306161bfdc7c45ed439729dfa67851ecec5cde12fe5f87b972446166bf9af79e126fcb5ee2b71395647cb84d3f294d455a1716b8d06f79896ce02697ea4b5ee6c2d8b56378d8a3ef4f45a0e8b4cf2fad65716c9f51d4106d80c867a3d06b55b51ef6562eb5feeb776dd35f5e145639810e7fcee5bbd1e291c094e95f36ae39c26a87d6714d961b4a1422319234748ee2f48c3aa38b8fb724dada5143315670a8fb883b9b9cda182bcad0103ebb8ee88824e1e684b79ff5f646a1df09367bc"}}}}}}}, &(0x7f0000000140)={0x0, 0x3, [0xd99, 0x208, 0x2ba, 0x9cf]}) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000340)={0x4, 0x65d8, 0x3f}) 08:21:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:53 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x74}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1803.947896] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1803.961661] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1803.987658] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:53 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010", 0x2e, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f00000000c0)=""/162, 0xa2}, {&(0x7f0000000180)=""/255, 0xff}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/192, 0xc0}], 0x5, &(0x7f0000001400)=""/250, 0xfa, 0x81}, 0x3}, {{&(0x7f0000001500)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001580)=""/151, 0x97}, {&(0x7f0000001640)=""/232, 0xe8}, {&(0x7f0000001740)=""/81, 0x51}, {&(0x7f00000017c0)=""/203, 0xcb}, {&(0x7f00000018c0)=""/204, 0xcc}, {&(0x7f00000019c0)=""/201, 0xc9}, {&(0x7f0000001ac0)=""/135, 0x87}, {&(0x7f0000001b80)=""/243, 0xf3}], 0x8, &(0x7f0000001d00)=""/4096, 0x1000, 0x8ec}, 0x81}, {{&(0x7f0000002d00)=@alg, 0x80, &(0x7f0000005180)=[{&(0x7f0000002d80)=""/97, 0x61}, {&(0x7f0000002e00)=""/147, 0x93}, {&(0x7f0000002ec0)=""/147, 0x93}, {&(0x7f0000002f80)=""/4096, 0x1000}, {&(0x7f0000003f80)=""/106, 0x6a}, {&(0x7f0000004000)=""/4096, 0x1000}, {&(0x7f0000005000)=""/180, 0xb4}, {&(0x7f00000050c0)=""/109, 0x6d}, {&(0x7f0000005140)}], 0x9, 0x0, 0x0, 0x2}, 0xfffffffffffffe01}], 0x3, 0x100, &(0x7f0000005300)) accept$alg(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000005340)='net/protocols\x00') ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000005380)=""/210) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d0000000072025d") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000005140)={'gretap0\x00', {0x2, 0x4e22, @rand_addr=0x2}}) [ 1804.008266] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1804.040244] REISERFS (device loop0): using ordered data mode [ 1804.040841] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1804.046225] reiserfs: using flush barriers 08:21:53 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010", 0x2e, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:53 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x920b}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1804.086662] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 08:21:53 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7a}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1804.145394] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1804.154187] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1804.162632] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1804.174141] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device 08:21:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa000, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1804.186299] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1804.196629] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1804.232454] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1804.297456] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1804.307550] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1804.311112] REISERFS (device loop0): using ordered data mode [ 1804.323081] reiserfs: using flush barriers [ 1804.347760] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1804.359278] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1804.370269] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1804.407840] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000000000000000000000200", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:53 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb005265", 0x36, 0x10000}], 0x0, &(0x7f0000013900)) [ 1804.779300] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 08:21:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb400, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:54 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb005265", 0x36, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x1fffd, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000004c0)=0x90, 0x4) r2 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f00000003c0)=[&(0x7f0000000000)='\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000180)='vmnet1:eth1bdev(\\%vmnet1,trustedvboxnet1lo\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=',\\\x00', &(0x7f0000000280)='-!\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)='securityuserproc\x00']) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000340)={0x0, @remote, @broadcast}, &(0x7f0000000440)=0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) 08:21:54 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x8c) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x0, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000806, 0x88) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) [ 1805.032530] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1805.052700] Invalid argument reading file caps for ./file0 [ 1805.062814] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1805.065875] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 08:21:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3f00}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1805.085353] REISERFS (device loop0): using ordered data mode [ 1805.091251] reiserfs: using flush barriers [ 1805.104213] Invalid argument reading file caps for ./file0 [ 1805.121000] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000004004d3c, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="757365722e9a6986fe1a8c52ae121d3072e60eed239c5053bb2edb0d7a7923f50e3606f0fe2c15280296ca34200ad456c1e32c5678bd1c83bf52d7ffc387d347c304946ebe8221f0a5e225e79fc86ed5b03fe9df17a1eefc85e67eb6f94386036ba77f722b6f1f5f745506fa63f3933cce330e1f481a9201515f767a989218cfdc73ec8e3127a8ed8b5e1ece956ebe481a2735ec082a25fa6e7e389a"], &(0x7f0000000480)="9a6986fe1a8c52ae121d3072e60eed239c5053bb2edb0d7a7923f50e3606f0fe2c15280296ca34200ad456c1e32c5678bd1c83bf52d7ffc387d347c304946ebe8221f0a5e225e79fc86ed5b03fe9df17a1eefc85e67eb6f94386036ba77f722b6f1f5f745506fa63f3933cce330e1f481a9264515f767a989218cfdc73ec8e3127a8ed8b5e1ece956ebe481a2735ec082a25fa6e7e389a", 0x97, 0x2) setsockopt$inet_dccp_int(r1, 0x21, 0x1, &(0x7f0000000000)=0xd2a, 0x4) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) getsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000240)=""/216, &(0x7f00000000c0)=0xd8) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000180)) 08:21:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) socket(0x4, 0x80002, 0x72) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:54 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb005265", 0x36, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xfffff000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1805.150686] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1805.160448] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1805.172000] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1805.235307] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1805.252893] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1805.269902] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 08:21:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x8001, 0x4) 08:21:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1805.284835] REISERFS warning (device loop2): reiserfs_fill_super: Cannot allocate commit workqueue 08:21:54 executing program 7: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000001c0)="a92295c129813303b6efe6cdb23fd2e12c0e01015dca24b624a8291d552717b1a288e5c82715561b1ae697d136c378de1be7c054ea58fb632e35ea2bb567a08453caa3aefdc8432ff09794777e97aff10baf42367d1407114d8dade7f140418882cc79c03c854ed4398c9c85e668fb280b7c7efd4926bb", 0x77, 0xfffffffffffffffa) r1 = add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="1ba3697497fe790ba45cc20cbc6aea665ebf4dbcf3927f8d611e86e5da340e65951dbc38f75a3feaa2b1b238fce2280545a9d4ff7794f3b450166125c0a9de367a539f1d744575444763b27e18d5bb483eb74a030eab240e7ba860fcfbe7136b8a5350787786", 0x66, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)="48122f177df45e970596f6c3ed4afc3ecba47a4689621ef4c8f69c79597c6e1ff7226410b4af27eee55956e62686d32daeda52e1a0d485690adc6b7a1da501f97a84d288f73e386a5369d4acb0edeeff158a16137281b40515ba77b63a00542467f2d34571cda7ccb04f2d0cca580131d59a8f550fe314db563e0c868838a23104bedbeba4376fe99cd34eeb661bb7", 0x8f, 0xfffffffffffffff9) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x800, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000540), &(0x7f0000000580)=0x18) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r1, r2}, &(0x7f00000004c0)=""/4, 0x4, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x88) getsockopt$inet6_buf(r4, 0x29, 0x1c, &(0x7f0000000040)=""/147, &(0x7f0000000100)=0x93) recvfrom$inet6(r4, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x0, 0x0, 0x277d2e4469051f95) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000340)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000640)=0x2c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000680)={r5, 0x26, "29947d801eddbe1ddb7baff3b5ae064c24befff5e3858e8ddd33b8aca364000c3908ef34bef6"}, &(0x7f00000006c0)=0x2e) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r6 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r6, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) [ 1805.341439] Invalid argument reading file caps for ./file0 [ 1805.411626] Invalid argument reading file caps for ./file0 08:21:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6c000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3300, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00), 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3ff, 0x0) 08:21:54 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572", 0x3a, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x236, 0x73b, 0x6}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={r2, 0x2, 0xffff}, &(0x7f0000000500)=0xc) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000000)='security.capability\x00', &(0x7f0000000200)='$\x00', &(0x7f0000000180)='/[}^\x00em0!md5sumem0/\x00'], &(0x7f0000000440)=[&(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)='[:bdeveth1bdeveth1self\x00', &(0x7f00000002c0)='trustedem0keyringem17cgroup\x00', &(0x7f0000000300)='}bdevvmnet0*\x00', &(0x7f0000000480)='security.capability\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)='security.capability\x00']) 08:21:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x68000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1805.686550] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1805.687448] Invalid argument reading file caps for ./file0 [ 1805.695406] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1805.717201] REISERFS (device loop0): using ordered data mode [ 1805.723136] reiserfs: using flush barriers 08:21:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4c00}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket(0x1d, 0xa, 0x5) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e21, @broadcast=0xffffffff}, {0x306, @random="d09b399cf6b2"}, 0x20, {0x2, 0x4e21}, 'team_slave_1\x00'}) setsockopt$inet_dccp_int(r1, 0x21, 0x1b, &(0x7f0000000080)=0x7, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) accept4$alg(r1, 0x0, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1805.759115] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1805.771214] Invalid argument reading file caps for ./file0 08:21:54 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572", 0x3a, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x1004000000040) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="fbf74cc8194ccc38f29477c10a071b5c", 0x10) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) fcntl$getown(r1, 0x9) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000000)={0x39, 0x10, 0x12, 0xd, 0xb, 0xffffffff, 0x6, 0xc7, 0x1}) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000180)) ftruncate(r0, 0x3) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x700}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1805.817603] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1805.829227] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1805.842082] can: request_module (can-proto-5) failed. 08:21:55 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) ioctl(r1, 0x966, &(0x7f0000000180)="c65eecaecb114f2ada78e819c58df83031a5415ebadc6d53bceaa001eccb3f11b279d9aec0e7c67fefaa24d555a7bf6bb51057316647d5c06820f226dbdf73ab4816f3ef4f17e7fdea3671d9ebe35382f65c7fa29ca1e330d9b7db3254e5aacdec50c057b40efba71c7b228ebcd3fb707dc24be1b86413693a470cb064e1872067429ac686109c44d4a5219870b5a47c817d61c478598fc097f1f24da9d1ea856daaec588f41d09420a00098") mount$9p_xen(&(0x7f0000000000)='GPL\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x30000, &(0x7f0000000280)={'trans=', 'xen', 0x2c, {'port', 0x3d, [0x32, 0x3f, 0x3d, 0x36, 0x31, 0x3d, 0x34, 0x39, 0x0, 0x32]}, 0x2c, {'rfdno', 0x3d, [0x3c, 0x0, 0x37, 0x37]}, 0x2c, {'wfdno', 0x3d, [0x3d]}, 0x2c, {[{@nodevmap='nodevmap', 0x2c}, {@version_L='version=9p2000.L', 0x2c}, {@access_user='access=user', 0x2c}, {@dfltgid={'dfltgid', 0x3d, [0x3f, 0x78]}, 0x2c}, {@cachetag={'cachetag', 0x3d, '-!nodevkeyring'}, 0x2c}]}}) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e21}}, 0xa7, 0x2}, &(0x7f0000000480)=0x90) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1805.878181] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1805.889188] can: request_module (can-proto-5) failed. [ 1805.908006] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='syzkaller0\x00', 0xffffffffffffff9c}, 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000100)={0x57, 0x8, 0x101, "bd2d6fc2c6d808d2502e9615c4c14202412c7f0d061ce214adb1e6d78d7754e4c5ca1553da315eb694f88ba7c572493e7d9c1f6f1fc1fcf936834538000a381912c9f3da0afbbe0bd798a93c9e9f4cc936dea7a988ce01"}) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1805.927521] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1805.990255] Invalid argument reading file caps for ./file0 [ 1806.036388] Invalid argument reading file caps for ./file0 08:21:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1806.352459] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1806.361224] REISERFS (device loop0): using ordered data mode [ 1806.367126] reiserfs: using flush barriers [ 1806.377928] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1806.389413] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1806.399821] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9100, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:55 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7400}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:55 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572", 0x3a, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xffffffff, 0x400002) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:55 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x0, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x7, 0x2) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) 08:21:55 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) 08:21:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:55 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:55 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000340)='./file0\x00', 0x400000, 0x2) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x8, 0x70bd29, 0x25dfdbff, {0x1}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x40001) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000000)='security.capability\x00', &(0x7f00000000c0)='security.capability\x00'], &(0x7f0000000300)) 08:21:55 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xfffffffffffff000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1806.651318] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1806.656365] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal 08:21:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:55 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb005265497345723346", 0x3c, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:55 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf0ffffffffffff}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1806.734420] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1806.736831] REISERFS (device loop0): using ordered data mode [ 1806.749972] reiserfs: using flush barriers 08:21:55 executing program 1: link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="025cfb0e4644d611c09e4e944e40cf3bd1c5dc5f8f762070fdcc31c90704f74ea80630e2fcb2771cf8934ef0842ca09b972c4979de2f6472117c058ea0829f9f19ab0cdb6c5fb2cab80b326ead7348a67007c98958f57f994630f1ea5b7edc9a072908afca2d6214d3cc597ce29530c1") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) write$cgroup_int(r1, &(0x7f0000000180)={[0x36, 0x3a, 0x3f, 0x32, 0x0, 0x2f]}, 0x6) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) connect$rds(r1, &(0x7f0000000100)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1806.793595] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 08:21:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x400000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f00000000c0)={0x40, 0x5, 0x101, 'queue0\x00', 0x5}) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1806.837172] Invalid argument reading file caps for ./file0 [ 1806.846556] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1806.858066] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1806.880547] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1806.917610] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7a00000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:56 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb005265497345723346", 0x3c, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:56 executing program 1: r0 = socket$inet6(0xa, 0x20800, 0xfffffffffffffffa) ioctl(r0, 0x7, &(0x7f0000000180)="025cc83d8f080070c7c4267ff8eb33e0bed653771501159f13b9fb20bbe5813536a1b57fe4e41332e50867efcd78b935cb4c6a89b3c07c245ae59edf2f54129ed1125fe8d2546a500d18f0b867697181e669680c9df691c0b400f298c45b623749af3e3bba66d3442f3f155943fba78820629f78ce82f9667f1cc02e33689d6a5ea13617316a462d000000000000000000000000000000") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000000)) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000100)='security.capability\x00'], &(0x7f0000000540)=[&(0x7f0000000280)='em0bdev#\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='+}^\'vboxnet1#!+', &(0x7f0000000340)='security.capability\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000500)='security.capability\x00']) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0), 0x0, 0x0, 0xffffff7c}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xaa00, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1807.562346] Invalid argument reading file caps for ./file0 [ 1807.577416] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1807.587316] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1807.609868] Invalid argument reading file caps for ./file0 08:21:56 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x2200, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000001c0)={0x1, 0xfff, 0x9, 0x2f4}) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x0, 0x0, 0x277d2e4469051f95) set_robust_list(&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000040)}, 0xee9, &(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty, 0xfffffffffffffffe}, 0x1c) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) 08:21:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000000ffe000", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf0ffffff}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:56 executing program 4: r0 = socket$inet6(0xa, 0xa, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="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") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x2, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x8e42, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000300)=0x4) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=""/110, 0x6e) 08:21:56 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb005265497345723346", 0x3c, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6300, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1807.637823] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1807.654183] Invalid argument reading file caps for ./file0 [ 1807.661128] Invalid argument reading file caps for ./file0 08:21:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:56 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ptrace$setregset(0x4205, r1, 0x201, &(0x7f0000000240)={&(0x7f0000000180)="e0bacfdb0dd8acbd3c07115a9a757c4b84aaef581849d4b7cc84869cb3d492a7a624946d2233ba712d20f0bc29c999fc482d6eee90483b69c3db83cb47f2881ffcfcdf8d144715f49faf790f7da3f99bd083a80036c54e6b91eb83aa86f7cec559681f497c4c43601d44744fc48dfe68c03fcea5030facc7b164cf82e536603d2490154b20e7a1126e36", 0x8a}) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='security.proc+]-+]{cpuset\t\x00\x00\x00\x00\x00\x00\x00ted(\x00'], &(0x7f0000000140), 0xfffffffffffffffa, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1807.728302] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1807.740288] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1807.742667] REISERFS (device loop0): using ordered data mode [ 1807.755835] reiserfs: using flush barriers 08:21:56 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d}], 0x0, &(0x7f0000013900)) [ 1807.796106] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:56 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20800}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc4, r2, 0x200, 0x70bd25, 0x25dfdbfd, {0x7}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2=0xe0000002}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fff}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x46041498}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}]}, 0xc4}, 0x1, 0x0, 0x0, 0x800}, 0x11) open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x10, 0x7ba, "0e94426db01954ba"}, 0x80) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1807.863706] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1807.866796] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1807.875303] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device 08:21:57 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d}], 0x0, &(0x7f0000013900)) 08:21:57 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4c000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1807.933435] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1807.943805] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1807.947369] Invalid argument reading file caps for ./file0 08:21:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/autofs\x00', 0x2, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001840)={{&(0x7f0000001780)=""/80, 0x50}, &(0x7f0000001800), 0x2}, 0x20) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xa028) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1808.020664] validate_nla: 13 callbacks suppressed [ 1808.020673] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1808.023432] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 08:21:57 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@un=@file={0x1, './file0\x00'}, {&(0x7f0000000080)=""/7, 0x7}, &(0x7f00000000c0), 0x33}, 0xa0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x240040, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000700)=0x9, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000280)={0x8, 0x3, 0x0, 0x5, 0x6, 0x1, 0x0, 0x100000000, 0x8, 0x1}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x88, r6, 0x400, 0x70bd28, 0x25dfdbfe, {0xb}, [@IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast=0xffffffff}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xb, 0x5}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x4c001) recvfrom$inet6(r2, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x0, 0x0, 0x277d2e4469051f95) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000400)={@dev={0xfe, 0x80, [], 0x20}, 0x5d, r4}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000640), &(0x7f0000000600)=0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) recvmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000680)=@in={0x0, 0x0, @multicast1}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000700)}, {&(0x7f0000000740)=""/105, 0x69}, {&(0x7f00000007c0)=""/140, 0x8c}, {&(0x7f0000000880)=""/162, 0xa2}], 0x4, &(0x7f0000000980)=""/132, 0x84}, 0x40000040) setresuid(r5, r5, r5) r7 = socket$inet6(0xa, 0x8000000000000802, 0x88) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000001c0)={0x7, 0x5, 0x2, 0x5, 0x91, 0x0, 0x8, 0x5, 0x5, 0x1}) sendmsg$inet_sctp(r7, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) 08:21:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xaf00, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x80) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write(r1, &(0x7f0000000000), 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:57 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:57 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x24) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0xfe, "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"}, &(0x7f00000002c0)=0x122) 08:21:57 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d}], 0x0, &(0x7f0000013900)) 08:21:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000000000000200", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1808.618634] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1808.641452] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1808.651789] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal 08:21:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) setsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000080)="495bb49dcda7a18acf631ae0e830c39994ce3f75cc4393c8fec0d88137ddcdbfbfca5cc3556bc86505fbf7826dd6dfd492e4a0cf63260653a14b3738cc4250054967ede3d2704da0c06eb13baec943aafda502ad6d5f638b6b9b6185a1dd9143f45d529c4021712ec08d5b0a2c39302b429efeb181cce8f477bf3db37ce0624b5ee5b0", 0x83) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:57 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf0ffffff00000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1808.668902] REISERFS (device loop0): using ordered data mode [ 1808.674776] reiserfs: using flush barriers [ 1808.679377] Invalid argument reading file caps for ./file0 [ 1808.691422] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:21:57 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x80, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r2 = socket$inet6(0xa, 0x6, 0x0) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="6f73322e00bfa7668737e37edc7d73d1b8e1b87d03cd935db2a94ea39e130b0d32f1bc3542abb4d86881030cabd4a7a6081447cf0fa955a56f8205ca24155ee845b104aca5f4979ead297b87c917ee45d33c141d4d04416322097fd7b278c04bed324a9e50bc1d4183fc70429f7d7d53358dde8d5a49e600000000"], &(0x7f0000000240)=""/205, 0xcd) ioctl(r2, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") fcntl$setsig(r2, 0xa, 0x13) open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000340)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) [ 1808.732658] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1808.781821] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1808.793367] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1808.815151] Invalid argument reading file caps for ./file0 08:21:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f0000000080)=""/109, &(0x7f0000000100)=0x6d) 08:21:57 executing program 5 (fault-call:0 fault-nth:0): syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:57 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x920b000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1808.828940] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1808.841385] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1808.865355] Invalid argument reading file caps for ./file0 [ 1808.876763] FAULT_INJECTION: forcing a failure. 08:21:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) mq_open(&(0x7f0000000000)='security.capability\x00', 0x40, 0x9, &(0x7f00000000c0)={0x6, 0x20, 0xfffffffffffffc01, 0x1, 0x8, 0x7, 0x3ff, 0xa02f}) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1808.876763] name failslab, interval 1, probability 0, space 0, times 0 [ 1808.888110] CPU: 1 PID: 23255 Comm: syz-executor5 Not tainted 4.18.0-rc3-next-20180706+ #1 [ 1808.896517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1808.905867] Call Trace: [ 1808.908487] dump_stack+0x1c9/0x2b4 [ 1808.912128] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1808.917330] ? get_pid_task+0xd8/0x1a0 [ 1808.921226] should_fail.cold.4+0xa/0x11 [ 1808.925302] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 08:21:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x1ff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r2, 0x6}, &(0x7f0000000140)=0x8) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1808.930857] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1808.935983] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 1808.940839] ? lock_downgrade+0x8f0/0x8f0 [ 1808.945000] ? proc_fail_nth_write+0x9e/0x210 [ 1808.949531] ? proc_cwd_link+0x1d0/0x1d0 [ 1808.953615] ? lock_acquire+0x1e4/0x540 [ 1808.957610] ? lock_acquire+0x1e4/0x540 [ 1808.961599] ? fs_reclaim_acquire+0x20/0x20 [ 1808.965931] ? lock_downgrade+0x8f0/0x8f0 [ 1808.970092] ? check_same_owner+0x340/0x340 [ 1808.974433] ? rcu_note_context_switch+0x730/0x730 [ 1808.979380] __should_failslab+0x124/0x180 [ 1808.983527] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1808.983630] should_failslab+0x9/0x14 [ 1808.994777] __kmalloc+0x2c8/0x760 [ 1808.998321] ? strncpy_from_user+0x510/0x510 [ 1809.002731] ? fput+0x130/0x1a0 [ 1809.006014] ? __x64_sys_memfd_create+0x142/0x4f0 [ 1809.010871] __x64_sys_memfd_create+0x142/0x4f0 [ 1809.015543] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1809.021083] ? memfd_fcntl+0x1e80/0x1e80 [ 1809.025153] do_syscall_64+0x1b9/0x820 [ 1809.029043] ? finish_task_switch+0x1d3/0x870 [ 1809.033543] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1809.038477] ? syscall_return_slowpath+0x31d/0x5e0 [ 1809.043421] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1809.048446] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1809.053475] ? perf_trace_sys_enter+0xb10/0xb10 [ 1809.058151] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1809.058537] Invalid argument reading file caps for ./file0 [ 1809.063000] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1809.063012] RIP: 0033:0x455ba9 [ 1809.063015] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1809.096341] RSP: 002b:00007ff971c68a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1809.104065] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000455ba9 [ 1809.111321] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004ba7f0 [ 1809.118580] RBP: 000000000072bea0 R08: 0000000020000218 R09: 00000000fbad8001 [ 1809.125939] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000013 [ 1809.133191] R13: 00000000004c23e3 R14: 00000000004d39c0 R15: 0000000000000000 08:21:58 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x0, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x89) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) 08:21:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:58 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xfcffffff00000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:58 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r0 = socket$alg(0x26, 0x5, 0x0) userfaultfd(0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:58 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r2 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000000)) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f00000001c0)=0x8, 0x4) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:21:58 executing program 5 (fault-call:0 fault-nth:1): syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7200, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000000200", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1809.564752] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1809.575405] FAULT_INJECTION: forcing a failure. [ 1809.575405] name failslab, interval 1, probability 0, space 0, times 0 [ 1809.586698] CPU: 1 PID: 23292 Comm: syz-executor5 Not tainted 4.18.0-rc3-next-20180706+ #1 [ 1809.595110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1809.604465] Call Trace: [ 1809.607070] dump_stack+0x1c9/0x2b4 08:21:58 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1809.610716] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1809.615925] ? trace_hardirqs_on+0x10/0x10 [ 1809.618081] Invalid argument reading file caps for ./file0 [ 1809.620172] should_fail.cold.4+0xa/0x11 [ 1809.620193] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1809.620216] ? trace_hardirqs_on+0x10/0x10 [ 1809.635986] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1809.639239] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1809.639260] ? bpf_prog_kallsyms_find+0xde/0x4c0 [ 1809.639285] ? lock_acquire+0x1e4/0x540 08:21:58 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xfcffffff}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:58 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r0 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@random={'os2.', '].#\')\x00'}, &(0x7f0000000180)="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", 0xffffffffffffff32, 0x1) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x10000001}) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) ioctl(r0, 0xf, &(0x7f0000000380)="b7b292f5871c30e8441fb6e28d174cadaf5facc7767545162094c3f15fe7324d251c81be54d039487c43cb44cb0094c8ad7c16aa96eb35195721bd8e8d4fff435e3836223213d8f9d9a79c91dfe12d5b335c60f2632fcaaac9214a6aed71434e24526d985b816375f4480ceaf0c4a770dcbb17a363616b0dcd0e79f651910a50728b1c1264ebcc941848b6bf9b50f1267a9405afe32a027ed40fe588c273720a35d3e094198c22675e269e57330e8d78c98b66850689044e08b1c7bdc19bd956204e98be74d141f20df55bbe6c267aa0796d71f7bee716e7399191") [ 1809.649887] Invalid argument reading file caps for ./file0 [ 1809.651636] ? is_bpf_text_address+0xae/0x170 [ 1809.651654] ? lock_downgrade+0x8f0/0x8f0 [ 1809.651671] ? lock_acquire+0x1e4/0x540 [ 1809.651684] ? fs_reclaim_acquire+0x20/0x20 [ 1809.651702] ? lock_downgrade+0x8f0/0x8f0 [ 1809.687026] ? check_same_owner+0x340/0x340 [ 1809.691354] ? rcu_note_context_switch+0x730/0x730 [ 1809.696297] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1809.697571] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1809.701340] __should_failslab+0x124/0x180 08:21:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) wait4(r2, 0x0, 0x1, &(0x7f0000000180)) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@known='system.sockprotoname\x00', &(0x7f0000000280)='security.capability\x00', 0x14, 0x3) 08:21:58 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1809.701357] should_failslab+0x9/0x14 [ 1809.701373] kmem_cache_alloc+0x2af/0x760 [ 1809.701390] ? lock_acquire+0x1e4/0x540 [ 1809.701405] __d_alloc+0xc8/0xd50 [ 1809.701423] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 1809.733319] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1809.737744] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 1809.742337] ? kasan_check_write+0x14/0x20 [ 1809.746578] ? do_raw_spin_lock+0xc1/0x200 [ 1809.750817] ? _raw_spin_unlock+0x22/0x30 [ 1809.753180] Invalid argument reading file caps for ./file0 [ 1809.754992] ? __alloc_fd+0x34e/0x710 08:21:58 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1809.755009] ? exit_files+0xb0/0xb0 [ 1809.755026] d_alloc_pseudo+0x1d/0x30 [ 1809.755042] __shmem_file_setup+0x1f3/0x700 [ 1809.755054] ? check_same_owner+0x340/0x340 [ 1809.755074] ? shmem_fill_super+0xa50/0xa50 [ 1809.763684] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1809.764473] ? get_unused_fd_flags+0x122/0x1a0 [ 1809.764486] ? __alloc_fd+0x710/0x710 [ 1809.764505] shmem_file_setup+0x2f/0x40 [ 1809.764526] __x64_sys_memfd_create+0x2af/0x4f0 [ 1809.764544] ? memfd_fcntl+0x1e80/0x1e80 08:21:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x6, "1de027dba8f0"}, &(0x7f00000000c0)=0xe) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, &(0x7f00000001c0)=0x4) 08:21:58 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1809.773481] Invalid argument reading file caps for ./file0 [ 1809.776252] do_syscall_64+0x1b9/0x820 [ 1809.776266] ? finish_task_switch+0x1d3/0x870 [ 1809.776282] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1809.776297] ? syscall_return_slowpath+0x31d/0x5e0 [ 1809.776314] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1809.819934] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1809.822749] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1809.822766] ? perf_trace_sys_enter+0xb10/0xb10 [ 1809.822782] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1809.822798] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1809.822813] RIP: 0033:0x455ba9 [ 1809.846179] Invalid argument reading file caps for ./file0 [ 1809.849474] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 [ 1809.870699] Invalid argument reading file caps for ./file0 [ 1809.872497] 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c [ 1809.882101] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1809.885013] 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1809.914286] RSP: 002b:00007ff971c68a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1809.922003] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000455ba9 [ 1809.929276] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004ba7f0 [ 1809.936549] RBP: 000000000072bea0 R08: 0000000020000218 R09: 00000000fbad8001 [ 1809.943818] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000013 [ 1809.951091] R13: 00000000004c23e3 R14: 00000000004d39c0 R15: 0000000000000001 [ 1809.962411] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1809.975549] REISERFS (device loop0): using ordered data mode [ 1809.979527] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1809.981469] reiserfs: using flush barriers [ 1810.026292] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1810.037864] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device [ 1810.049159] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space 08:21:59 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x0, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x800, 0x60000) accept$inet(r1, &(0x7f0000000140)={0x0, 0x0, @multicast2}, &(0x7f0000000180)=0x10) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @random="4ce2632e8559", 'bond_slave_1\x00'}}) 08:21:59 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6c00}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:21:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:59 executing program 5 (fault-call:0 fault-nth:2): syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7900, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:21:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='-vmnet0vmnet1\x00'}, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000100)=0x5, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000000000000000000000100", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:21:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) [ 1810.687754] FAULT_INJECTION: forcing a failure. [ 1810.687754] name failslab, interval 1, probability 0, space 0, times 0 [ 1810.699067] CPU: 0 PID: 23356 Comm: syz-executor5 Not tainted 4.18.0-rc3-next-20180706+ #1 [ 1810.707595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1810.716960] Call Trace: [ 1810.719561] dump_stack+0x1c9/0x2b4 [ 1810.723201] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1810.728403] ? is_bpf_text_address+0xd7/0x170 [ 1810.732914] ? kernel_text_address+0x79/0xf0 sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=@newtfilter={0x8704, 0x2c, 0x8, 0x70bd28, 0x25dfdbfe, {0x0, r2, {0x6, 0x9}, {0xffe0, 0xa}, {0xe, 0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x3ff}, @TCA_CHAIN={0x8, 0xb}, @filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x86c4, 0x2, [@TCA_BASIC_EMATCHES={0x1b8, 0x2, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, @TCF_EM_NBYTE={0x20, 0x7, {0x7, 0x2, 0x5, 0x0, {0x8000, 0x5, 0x3, "01f97188e16f78db"}}}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, @TCF_EM_CMP={0x1c, 0x425a, {0x6, 0x1, 0x80000001, 0xa7, {0x446, 0x7fff, 0x200, 0x0, 0x9e3, 0x2, 0x1}}}}, @TCA_EMATCH_TREE_LIST={0x54, 0x2, @TCF_EM_IPT={0x50, 0x8000, {0x2, 0x9, 0xffffffffffffffc5, 0x6, [@TCA_EM_IPT_MATCH_NAME={0xc, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x7}, @TCA_EM_IPT_MATCH_NAME={0xc, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xc, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_DATA={0x14, 0x5, "31e436c192b38acac3928b52e31f"}]}}}, @TCA_EMATCH_TREE_LIST={0xdc, 0x2, @TCF_EM_CONTAINER={0xd8, 0x400, {0xf63, 0x0, 0x400, 0x7, "f4e0894ed3fc037c8c886611ca1b3d22a365e6be36ccc8554853dcdc52b32a5fa3df59075bd7b292c1bebf6730d084feed1ab2e8e0476ef0a5720e117d9bbef653e2ad45567f64ca507b4bb93c8ecc78140dbdb90212d08ce504a83c3ae816125a0751d0924fb5767daed1610d97d4af7ad027da49065c79a616e8b87d396785e14dc3d0bed9440921aa6602f368ab306f264c814faa41f95135c5749525c57b5477af1aabb9cce52bf30f2874f3be13e92e8a6e724b74d337478c08e7b5c547f10e39ad68"}}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, @TCF_EM_IPSET={0x14, 0x3, {0x3, 0x8, 0x8, 0x2, {0x400, 0x40, 0x2}}}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, @TCF_EM_NBYTE={0x1c, 0x9, {0x8100000000, 0x2, 0x6, 0x4, {0x2, 0x0, 0x0, "3d1af50e54"}}}}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xfff7}}, @TCA_BASIC_POLICE={0x40, 0x4, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x0, 0x4, 0x7ff, 0x1, {0xe14, 0x0, 0x197, 0x0, 0x6, 0x8}, {0xa, 0x2, 0x3, 0x1ff, 0x7, 0x9}, 0x80000001, 0x2000000000000, 0x70}}}, @TCA_BASIC_ACT={0x39c8, 0x3, @m_pedit={0x39c4, 0x0, {{0xc, 0x1, 'pedit\x00'}, {0x392c, 0x2, [@TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x1ff, 0x35, 0xffffffffffffffff, 0xea, 0x1}, 0x200, 0x515a, [{0x6, 0x1, 0xfffffffffffffff8, 0xe8, 0x7ff, 0x80000001}]}, [{0x80, 0xff, 0x0, 0xffffffff, 0x5, 0x10000}, {0x0, 0x7ff, 0x2, 0x3, 0xa67, 0x5}, {0x4, 0xffe0, 0x6, 0x800, 0x6, 0x6}, {0x1f, 0x2, 0x18d8, 0x40, 0x8, 0xff}, {0x7, 0x9, 0x83f9, 0x0, 0x2, 0x6}, {0x2, 0x29, 0xbc, 0x7, 0x4, 0xfc}, {0xe5f, 0x5, 0x7, 0x71db, 0x80, 0x27}, {0x2, 0x7fffffff, 0x7, 0xe2c, 0x3, 0x401}, {0x3, 0x5fb8, 0x5, 0x3, 0x62ec}, {0x1f, 0x0, 0x0, 0xd0, 0x200, 0x3}, {0x0, 0x6d, 0x3f, 0x3, 0x3f, 0x1}, {0x44b8, 0x1000, 0x1, 0x2, 0x1, 0x8}, {0x401, 0xa8, 0x3ff00, 0x4, 0x3, 0x9}, {0x9, 0x401, 0xc7, 0x0, 0x843a, 0x5}, {0x3, 0x7, 0x1, 0x800, 0x4, 0x9}, {0x7, 0x7, 0x396a, 0x7, 0x1, 0x10001}, {0x3, 0x401, 0x662, 0x5, 0x3, 0x7fff}, {0x4, 0x40, 0x4, 0x6, 0x0, 0x5}, {0x8, 0xfffffffffffffffd, 0x7fffffff, 0x8db9, 0x100000001, 0x7}, {0x9, 0x81, 0x5, 0x2, 0x7, 0x5}, {0x7fffffff, 0x1, 0x1, 0x1000, 0x0, 0x6}, {0x0, 0x6, 0x7, 0x4, 0x5, 0x3}, {0x8, 0x3, 0x7, 0x43, 0x200, 0x7}, {0x4, 0x5, 0x6, 0x1, 0x5, 0x5}, {0x5de, 0x3, 0xb5, 0x2, 0x6, 0x4}, {0x8, 0x8, 0xffff, 0x7, 0x15a2, 0x3}, {0x6, 0x4, 0x1, 0x0, 0xe10, 0x1d}, {0x1, 0xff, 0x1, 0x2, 0x4, 0x2}, {0x7fffffff, 0x400, 0x2, 0x7797, 0x3, 0xc9ac}, {0x4, 0x9, 0x7, 0x80000001, 0x9, 0x1}, {0x4, 0x54ec, 0x80, 0x5, 0x1, 0x4}, {0x9, 0x95c1, 0x2, 0xff, 0x0, 0x2}, {0x4, 0x1, 0xfff, 0x2, 0x1f, 0x7}, {0x550000, 0x7, 0x20, 0x0, 0x4, 0xffffffff}, {0x4, 0x8, 0xff, 0x6, 0x2029, 0x80000001}, {0x81, 0x64, 0x9, 0x7, 0x0, 0xfff}, {0x9, 0xfe6a, 0x3, 0x10001, 0x8, 0x8}, {0x7, 0xf8, 0x8, 0x100000001, 0xff9, 0x1}, {0x2, 0x4, 0x9, 0x7, 0x6, 0x9}, {0x40, 0x7, 0x100000000, 0xffff, 0x1}, {0x2, 0x1000, 0x0, 0x2, 0xffffffff, 0x53d}, {0x3, 0x0, 0x6, 0x10000, 0x0, 0x7ff}, {0x5, 0xd2d0, 0x6, 0x5, 0xf70a, 0x6}, {0x1f, 0xcec, 0x18, 0x7fffffff, 0x2, 0xffff}, {0x1, 0x200, 0x0, 0x100000000, 0x400, 0x4}, {0x7, 0x5, 0x8000, 0x9, 0xf4e4, 0x80}, {0x7, 0x81, 0x1000000000000, 0xf84f, 0x1ff, 0xb4}, {0x4, 0x3, 0x3, 0x3, 0x1ff, 0x8001}, {0x3, 0x0, 0x4, 0x6, 0xffffffffffffffc0, 0x4}, {0x7f, 0x9, 0x9, 0x8, 0x8, 0x5}, {0x1, 0x6, 0x400, 0xffffffffffffff2a, 0x6, 0x81}, {0x3, 0x7, 0x3, 0x6c, 0x2, 0x10001}, {0xff, 0x40, 0x8, 0x2f2c, 0xe03b, 0xe53}, {0x4, 0x8, 0x7fff, 0x678, 0x0, 0x4}, {0x1ff, 0x2, 0x80000001, 0x4, 0x7, 0x1000}, {0xfffffffffffffffd, 0x7, 0x80, 0x6, 0x8, 0xb08}, {0xb5, 0x2, 0x1, 0x240000000, 0x1, 0x7fffffff}, {0x3, 0x100, 0x6, 0x1ff, 0x3ff, 0x400}, {0x4, 0xc711, 0x0, 0x3, 0x200, 0x7}, {0x200, 0x3, 0x79, 0x1ff, 0x1, 0x7}, {0xfffffffffffffc01, 0x8, 0x1ff, 0x4, 0x6, 0x6fb}, {0x10000, 0x1, 0x7, 0x2, 0x2, 0x8b5}, {0x6, 0x604, 0x1, 0x7, 0x9, 0x1}, {0x81, 0x9, 0x9, 0x8000, 0x401, 0x4}, {0x200020000000, 0x8be, 0xff, 0x8, 0x5, 0x9}, {0x7, 0x81, 0x6, 0xff, 0x1, 0xc28}, {0x4, 0x1f, 0x9, 0x5, 0x3, 0x7}, {0x0, 0x3, 0x1, 0x8, 0x80, 0x100000001}, {0x5, 0x86, 0x4, 0x6, 0x0, 0x7b87770b}, {0x1, 0x4, 0x101, 0x6, 0x1, 0x3}, {0x88d, 0x101, 0x8001, 0x1, 0x8, 0x1000}, {0xfffffffffffffffa, 0x48, 0x2, 0x3f57cce5, 0x1, 0x5}, {0x0, 0x6, 0x8, 0x9, 0x1, 0x6}, {0x9b60, 0x9, 0x2, 0x0, 0x80000001}, {0x4, 0x100, 0xfffffffffffffffc, 0xd5, 0x3, 0x5}, {0xfffffffffffffff7, 0x9, 0x100000001, 0x5, 0x6d1d, 0x1}, {0x8402, 0x2ed72e02, 0x100000001, 0x1f, 0x4, 0x7fffffff}, {0x151, 0x6, 0x4000000000000, 0x6, 0x1ff, 0x8}, {0x8d1, 0x10001, 0x40, 0x6, 0x1ff, 0xd1f}, {0x8, 0x1f, 0x35c, 0xffffffff80000001, 0x7ff, 0x5}, {0x100000000, 0x572d, 0x80, 0x5, 0x7, 0x4}, {0x401, 0x1, 0x10001, 0x9, 0x9, 0x2}, {0x80000000, 0x7, 0x9b, 0x5, 0x7fff, 0x800}, {0x49a, 0x3ff, 0x1d9741c9800000, 0x400, 0x0, 0x3}, {0x2000000000000000, 0x8, 0x200, 0x2, 0x8, 0x4}, {0x2, 0x100000000, 0x81, 0x5, 0x3, 0x4}, {0x6, 0x1, 0x800, 0x5, 0x1, 0x7}, {0x0, 0x3, 0x20, 0x800, 0xff, 0x94f3}, {0x1, 0x8, 0x1, 0xc8, 0x101, 0x51f}, {0x3, 0x20, 0x986, 0x1, 0x8, 0x1ff}, {0x4b, 0xfff, 0x0, 0xed3, 0x868e, 0xffffffffffffff81}, {0x9, 0x401, 0x8001, 0xfbe5, 0x7, 0x3f}, {0xffff, 0x4, 0x4, 0x32a0, 0xbeb4, 0x6}, {0xffffffffffffffe0, 0x2, 0x3, 0xdf8, 0xc39e, 0x2}, {0x8, 0x9, 0x7f, 0x8, 0x8, 0x6}, {0x100000001, 0x6, 0x80000000, 0x3, 0x100000001, 0xc8b}, {0x6, 0x6, 0x6, 0xfff, 0x3, 0x4}, {0x4, 0x8, 0x3, 0x7, 0x51e, 0x45}, {0x7, 0x4, 0x0, 0x1e, 0xff, 0x3}, {0x0, 0x8, 0x0, 0x1ff, 0x4, 0x10000}, {0x3, 0x9, 0x701, 0xfff, 0x3, 0x7}, {0x1f20bc53, 0x1f, 0x0, 0x9, 0x2, 0xff}, {0x7689, 0x6ef9, 0xfffffffffffffeff, 0x1889, 0x0, 0x2}, {0x0, 0x400, 0x400, 0x2, 0x80, 0xd32c}, {0xffff, 0x9, 0x101, 0xa58, 0x0, 0x7}, {0x101, 0xb333, 0x7, 0x7, 0x4, 0xbdaa}, {0x8, 0xfffffffffffff9b3, 0xfffffffffffffffd, 0x5, 0x745, 0xb1}, {0x80, 0x3ff, 0xbe9, 0x6, 0x3ff, 0x4}, {0xe73, 0x0, 0x1, 0x2, 0x4, 0xb824}, {0x5, 0x1, 0x2, 0x14, 0x3, 0x4}, {0xffffffff, 0x8, 0xff, 0x5, 0x6, 0x6d}, {0x8, 0x3, 0x400, 0x0, 0x7, 0xff}, {0x8001, 0x5, 0x81, 0x2, 0x827, 0x5}, {0xcb82, 0x400, 0x5, 0x3, 0x1, 0xe628}, {0x7, 0xd75, 0x5, 0x7, 0x8, 0x3}, {0x3f, 0x8, 0x8, 0x3, 0x1f, 0x4}, {0x0, 0xfffffffffffffff9, 0xa7, 0x7f, 0x5, 0x200}, {0xfffffffffffffc91, 0x2de, 0x7, 0x5, 0x9}, {0x0, 0x7, 0xfffffffffffffffa, 0x3, 0x1800, 0x8}, {0x100000000, 0x5, 0x1f, 0x4, 0x2, 0x3f}, {0x6d, 0x6b10, 0x4, 0x10001, 0x8, 0x8}, {0x2, 0x5, 0x8001, 0x8d, 0xa44, 0x6}, {0x8, 0x5, 0x401, 0x4, 0x80, 0xc8ca}, {0x2, 0x80, 0x32, 0xffff, 0x100000001, 0x70}, {0x3f, 0x5, 0x0, 0x1, 0x20000000, 0x1000}, {0xfffffffffffffffe, 0x8, 0x26f1, 0x6, 0x20, 0xff}, {0x9, 0x100000001, 0x6, 0x9, 0xfffffffffffffff9, 0x9}, {0x1, 0x4, 0x80000000, 0x0, 0x100000000, 0x8000}], [{0x3, 0x1}, {0x7}, {0x4, 0x1}, {0x5}, {0x5}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x901caefea8f97bc8}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4}, {0x5}, {0x7, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x3}, {0x5}, {0x2, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x4, 0x31adba95fa97870f}, {}, {0x5}, {0x3}, {0x3}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0xea71ce88b8b20c9}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {0x3}, {0x4, 0x1}, {0x2}, {0x5}, {0x7, 0x1}, {0x4}, {}, {0x5, 0x1}, {0x7}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x0, 0x1}, {0x7}, {0x7, 0x1}, {0x0, 0x1}, {0x7}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x7, 0x1}, {0x2, 0x1}, {}, {0x3}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x1}, {0x7, 0x1}, {0x3}, {0x0, 0x1}, {0x7}, {0x3}, {0x3}, {0x5, 0x1}, {0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x7}, {0x0, 0x1}, {0x7}, {0x2}, {0x1, 0x1}, {0x7}, {0x3, 0x1}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {0x5}, {0x1}, {0x3, 0x1}, {0x7}, {0x7, 0x1}, {0x5}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3}, {}, {0x4}, {0x5, 0x1}, {0x5, 0x1}, {0x5}, {0x7, 0x1}, {0x1, 0x1}, {0x5}, {0x7, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x7}]}}, @TCA_PEDIT_PARMS={0xe50, 0x2, {{{0x0, 0x85, 0x7, 0x5, 0x5}, 0x8, 0x8001, [{0x9, 0x9, 0x8d, 0x3ee, 0x80000001, 0x4000000000000000}, {0x8, 0x0, 0x10001, 0x1c, 0x4, 0x400}]}, [{0x6, 0xdc, 0x8, 0x623, 0x6, 0x7ff}, {0x0, 0x37, 0x5, 0x1, 0x1, 0x3800000000}, {0xfffffffffffffdeb, 0x3, 0x2b, 0x6, 0xffff, 0x101}, {0x3, 0x400, 0x58, 0x5, 0x7, 0x7fffffff}, {0x4, 0x4, 0x6, 0x400, 0xfff, 0x8}, {0xfe, 0x10000, 0x3, 0x1, 0x0, 0x3}, {0xffff, 0xd, 0x1ff, 0x8, 0x6, 0x2}, {0x101, 0x100000001, 0x2, 0x7f, 0xa9a, 0x1}, {0x100000000, 0x1, 0x2c, 0xfffffffffffffff9, 0x8000}, {0x66, 0x0, 0x8, 0x3f, 0x800, 0xefc4}, {0xffffffff, 0x9, 0x81, 0x3, 0xb1, 0x3}, {0xcb, 0xf9e8, 0x7fffffff, 0xfffffffffffffffd, 0x7, 0x1}, {0x7fffffff, 0x1f, 0x7, 0x1, 0x7}, {0x0, 0x400, 0x7, 0x8, 0x401}, {0xe0000, 0xffffffff, 0x494f, 0x1, 0x7}, {0x0, 0x3ff, 0x8000, 0x5, 0x8, 0x7ff}, {0x6, 0x8, 0x6, 0x81, 0x101, 0x5}, {0x10001, 0x8, 0x400, 0x8000, 0x6, 0x2}, {0x9, 0x40, 0x1, 0x8, 0x0, 0x8}, {0x3, 0x8, 0xf6, 0x6, 0x40, 0x7}, {0x219, 0xfff, 0x400, 0x800, 0x0, 0x3}, {0x2, 0x0, 0x80, 0x16, 0xffffffff, 0x58}, {0x7a, 0xfffffffffffffff9, 0x800, 0x400, 0x2527, 0xffff}, {0x0, 0x80, 0x8, 0x9, 0x9, 0x4}, {0x40eb, 0x4, 0x7, 0x4, 0xffffffff}, {0x5, 0x2, 0x7, 0x2, 0x7, 0xfff}, {0x4, 0x800, 0x1, 0x401, 0xb054, 0xffff}, {0x1ff, 0x4, 0x8, 0x1a56, 0x100000000, 0x2}, {0x1, 0x5, 0x40, 0x6, 0xe0, 0x1ff}, {0x3800, 0x8, 0x3, 0xaa74, 0x5, 0x3}, {0x100000001, 0x6, 0x1f, 0x6, 0x1, 0x5}, {0x3, 0x5, 0x8001, 0x200, 0x974a}, {0xf5a4, 0x4, 0x4, 0x0, 0xfff}, {0x9, 0x4, 0x1000, 0x9, 0x2a9c, 0x3}, {0x0, 0x9c77, 0x5, 0x2, 0x1, 0x1}, {0x1, 0x0, 0x7, 0x76ac, 0x28fd, 0x9}, {0x100000000, 0x0, 0x1, 0x0, 0x5, 0x3ff}, {0xbb46, 0x0, 0xffffffffffffffc1, 0x1, 0x101, 0x100000000}, {0x200, 0x0, 0x11, 0x5, 0x8, 0x6074}, {0x6, 0x6, 0x8, 0x8, 0x6, 0x5}, {0x8, 0x5, 0x1, 0xcfe8, 0x40000000000, 0xffffffffffffffff}, {0x9, 0x20, 0xfffffffffffffff9, 0x4, 0x3, 0x3}, {0x20, 0x7ac315be, 0xfffffffffffffff7, 0x2, 0x8, 0x3f}, {0x800, 0x9, 0x100000000, 0x81, 0xfffffffffffffffb, 0x800}, {0x9, 0xd517, 0x80000001, 0xffffffffffff8001, 0xffffffffffffffff}, {0x7, 0x80, 0x0, 0x4, 0xfff, 0xce}, {0x1, 0x6, 0x4, 0x6, 0x800, 0xcfeb}, {0x3, 0x1, 0x4, 0x3f, 0x8, 0xfff}, {0xfff, 0x6, 0x7f, 0xba7c, 0x3, 0x7fffffff}, {0x400, 0x2, 0x80, 0x6, 0xff8, 0x200}, {0x101, 0x408000000000, 0x40, 0x2, 0x3, 0x20}, {0x2b0, 0x91a, 0x100, 0x3e, 0x1f, 0x7fffffff}, {0x3, 0x3, 0x9, 0x100000000, 0x200, 0x8001}, {0xfffffffffffffff8, 0x9, 0x9, 0x9, 0xffffffffffffffff, 0x9}, {0xfa, 0x7, 0x101, 0x3, 0x2, 0x10001}, {0x1000, 0x100, 0xb7, 0x1000, 0x2, 0x1f}, {0x5, 0x5, 0x3, 0x101, 0x401, 0x3}, {0x9, 0x8, 0x88ad, 0xa4, 0x1, 0x5}, {0x1, 0x200, 0x2, 0x80000001, 0x5, 0x4}, {0x7, 0x100000001, 0x9, 0x89, 0x7fffffff, 0x7f}, {0x7fff, 0x0, 0x8a3, 0x400, 0x52a4, 0xff}, {0x1, 0x0, 0x80, 0x9, 0x2, 0x221}, {0x10001, 0x6, 0x5e, 0x400, 0x2}, {0x8001, 0xa480, 0x8f, 0x3ff, 0x9, 0xffff}, {0x1, 0xfffffffffb106b2d, 0x7ff, 0x7dbf, 0x400, 0xf800}, {0x8, 0xffff00000, 0x3ff, 0x100000000, 0xc00000000000000, 0x50000000}, {0x6, 0x1, 0x2, 0x24db, 0xddf4}, {0x4, 0x7, 0x3, 0x0, 0xed5, 0x9}, {0xec, 0x7, 0x4, 0x1d8, 0x800, 0xfff}, {0x3, 0x5, 0x16, 0x1, 0x7, 0x9}, {0x7, 0x658, 0x1ff, 0x9, 0x961, 0xfff}, {0x2, 0x1, 0xfffffffffffffff9, 0x3, 0x0, 0xdf8}, {0x3386, 0x401, 0x6, 0x100, 0x6, 0x2}, {0xff, 0x1000, 0x9, 0x4, 0x0, 0x80}, {0x7, 0xfffffffffffffff7, 0x6, 0x9685, 0x7}, {0x5, 0x9, 0x6, 0x5, 0xc3, 0x1}, {0x100000000, 0x2, 0x37bb, 0x1000100000000, 0x7f, 0x6}, {0x4, 0x5800000000000000, 0x1, 0xc03, 0x3, 0x4}, {0x101, 0x1, 0x9, 0xffff, 0x7fffffff, 0x2}, {0x80000001, 0x6, 0x5, 0x80000000, 0x5, 0x7fffffff}, {0x6, 0x401, 0x9, 0x9, 0x3, 0x1f}, {0x9, 0xffff, 0x2, 0x1000, 0x1ff, 0xffff}, {0x8, 0x1ff, 0x0, 0x7, 0x1, 0x1f}, {0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x7fff, 0x7ff, 0x2}, {0x9, 0xf400000000000000, 0x9, 0xfffffffffffffffa, 0x5, 0x4bce}, {0x8, 0xffffffff7fffffff, 0x80000000, 0x2, 0x80000001, 0x6}, {0xffff, 0x2, 0x2c0, 0x80000001, 0xfffffffffffffffb, 0x4}, {0x10000, 0x2, 0x4, 0x8, 0x100000001, 0x7ff}, {0x0, 0xff, 0x1, 0x2e, 0x1, 0x80}, {0x10001, 0x0, 0x6, 0x55, 0xffffffff, 0x2}, {0x2, 0x5, 0x80000000, 0xa560, 0x7, 0x2}, {0x100, 0x6af, 0x4, 0x6f, 0x3, 0x6d8672f9}, {0x9, 0x5, 0x0, 0xfffffffffffffffa, 0x4, 0x96a}, {0x8, 0x42b, 0x4, 0x1, 0x4fb6f6b9, 0x80000000}, {0x1f, 0x9976, 0xb526, 0x9, 0x7, 0x2}, {0x0, 0x3, 0x7, 0x7, 0x10000, 0xff}, {0x81, 0x6, 0x1, 0x5, 0x1ff, 0x14e2}, {0x1000, 0x2fd, 0x81, 0x2, 0x10001, 0x10000}, {0x8, 0x7fff, 0x20, 0x4, 0xd1f2, 0xfffffffffffffffa}, {0x5, 0x0, 0x9, 0x7e86301, 0x3, 0x2}, {0x81, 0x5, 0x9, 0x6, 0xfffffffffffffff9, 0x2}, {0x101, 0x4, 0x5, 0x0, 0x1ff, 0x3ff}, {0x6, 0x18, 0x2, 0x9, 0x7, 0x6}, {0xa000000000, 0x19d1, 0xf6, 0x9, 0x2, 0x8}, {0x2, 0x8, 0x4, 0x3f, 0x8000, 0x4}, {0x4, 0x9, 0xad, 0x100000000, 0x4, 0x8}, {0x400, 0x4, 0x9f6, 0x3, 0x63c2, 0x3}, {0xe98, 0x4, 0x9, 0x1, 0x1, 0x10001}, {0x4, 0x10001, 0x8ed, 0xbb61, 0x60f, 0xfffffffffffffffe}, {0xab2, 0x5, 0x9, 0x2, 0x1}, {0x8, 0x7, 0x2, 0x0, 0x80, 0xedd5}, {0x3, 0x835d, 0x100000001, 0x4, 0x10001, 0x100}, {0x1, 0x800, 0x2, 0xa35, 0x1d1, 0x10001}, {0x1, 0xffff, 0x7, 0x437, 0x6, 0x400}, {0x8d24, 0x3, 0x9, 0xbe2, 0x10000, 0x8}, {0x1000, 0x7, 0x9c, 0xc000, 0x7, 0x8}, {0x80000001, 0x80000000, 0x100, 0xec0, 0xffffffffffffff77, 0xb661}, {0xc00, 0x3, 0x6, 0x81, 0x5, 0x641e}, {0xffff, 0x90, 0x2, 0x3, 0x1000}, {0x8, 0xfffffffffffffff8, 0x66, 0x4, 0x81}, {0x7, 0x1000000000, 0xb3b2, 0x3, 0x8001, 0x2}, {0x5c14, 0x7, 0x5, 0x0, 0x8000, 0x200}, {0x7fff, 0x4, 0x2, 0x9916, 0x101, 0x38dc1d59}, {0x6, 0x5e8, 0xffff, 0x80, 0x4, 0xced}, {0x0, 0x8, 0x6, 0x200, 0x10001, 0x200}, {0x1, 0xa8, 0x3, 0xe, 0x7fff, 0x3}, {0x3ff, 0x4ffa, 0x800, 0x3, 0x6, 0x8}, {0x1, 0xbe, 0x100000001, 0xf7, 0x101, 0x80000001}], [{}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x7}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x0, 0x1}, {}, {}, {0x2, 0x1}, {0x6}, {0x4}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x7}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x1}, {0x3, 0x1}, {0x5}, {0x5}, {0x1, 0x1}, {}, {0x586a8b95531a78d1}, {0x3, 0x1}, {0x1}, {0x5}, {0x7}, {0x0, 0x1}, {0x7, 0x1}, {0x1}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5}, {0x1}, {}, {0x2}, {0x7}, {0x1}, {0x2}, {0x3, 0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x7}, {0x4, 0x1}, {0x3d36caeef2bc11e7, 0x1}, {0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {}, {0x3}, {0x1, 0x1}, {0x2}, {0x3, 0x1}, {0x4}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x3}, {}, {0x3}, {}, {0x1}, {0x71d0629fd17d62eb}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x7}, {0x7, 0x1}, {0x5, 0x1}, {}, {0x2}, {0x7}, {0x5}, {0x7}, {0x0, 0x1}, {0x7}, {0x7}, {0x2}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x7, 0x1}, {0x5}, {0x4, 0x1}, {0x1, 0x1}, {0xb82a84c7ed53b67a, 0x1}, {0x2}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {}, {0x2}, {0x4, 0x1}, {0x1}, {0x1}, {0x3}, {0x4, 0x1}, {0x7}, {}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x2, 0x1}]}}, @TCA_PEDIT_PARMS={0xe50, 0x2, {{{0x3f, 0x7, 0x6, 0xfffffffffffff800, 0x8001}, 0x0, 0x5dbc5eb2, [{0x1, 0x3, 0x7, 0x0, 0x2d2, 0xe5d}, {0x8000, 0x2, 0x3, 0xfffffffffffffff8, 0x147b, 0x100}]}, [{0x8001, 0x3, 0x200, 0xefa078e, 0x10000, 0x169}, {0x5d2e, 0x8, 0xffffffffffffffff, 0xfffffffffffffffc, 0x1f, 0xd6}, {0x5, 0x800, 0x3, 0x2, 0x4, 0x2}, {0x5, 0x8, 0x3, 0x3, 0x0, 0xffff}, {0x8, 0x0, 0x5, 0x3, 0x35, 0x7}, {0x100, 0x8, 0x1ff, 0x7, 0xffffffffffffff2c, 0x6}, {0x7, 0x5, 0x5, 0xff, 0x1, 0x1e41}, {0xa96, 0x7, 0xff, 0x100000001, 0x6, 0xdd}, {0x38dc4fde, 0x6, 0x81, 0x5, 0x9, 0x9}, {0x244e, 0x10000, 0x1, 0x9, 0x0, 0x4}, {0x5, 0x6, 0x4, 0x8, 0x80000000, 0x1}, {0x400, 0x6, 0x1f, 0x3, 0x1}, {0x7, 0x4, 0x7, 0x9, 0x1, 0x9}, {0x7, 0x200, 0x482a, 0x4, 0x5, 0xf7b}, {0x6, 0x8000, 0x6, 0x3, 0x10000, 0x7}, {0x9, 0x66, 0x0, 0xc873, 0x1, 0xff}, {0x3, 0x1, 0x2, 0x1, 0x6, 0x1000}, {0x401, 0x8, 0x2ab7, 0x2, 0x7ab0a47e, 0x2}, {0xfff, 0x3, 0x3, 0xf22, 0x8cfe, 0x7fffffff}, {0x2, 0x0, 0x3, 0x4a, 0x0, 0x80000000}, {0x8, 0x8a, 0x7fff, 0x5, 0x100000000, 0x8001}, {0x1, 0x0, 0x101, 0x4, 0x763, 0xb50}, {0x3ff, 0x4, 0x0, 0x1f, 0x20, 0xffffffffffffff81}, {0x2, 0x2, 0x8, 0x6, 0x2, 0x2}, {0x3, 0xf8, 0x13, 0x17c0, 0x49e}, {0x400, 0x1, 0x2, 0x7, 0x6, 0x1ff}, {0x10001, 0xbe, 0x0, 0xfffffffffffff800, 0x40, 0x2}, {0x8, 0x6, 0x8, 0x2, 0xfffffffffffffffc, 0xfffffffffffffffd}, {0x7, 0x9, 0xfffffffffffffffa, 0x0, 0x3f, 0x101}, {0x9, 0x101, 0x8, 0xfff, 0x40, 0x4}, {0x6, 0x8, 0x5, 0x1, 0xeba, 0x4}, {0x0, 0x7fffffff, 0x100000000, 0x9, 0x4, 0x8}, {0x10000, 0x6, 0x20000, 0x80000001, 0x0, 0x3f}, {0x7, 0x7, 0x8, 0x8, 0x6, 0x7fffffff}, {0x6b6f97b2, 0x4, 0x7, 0xffff, 0x7, 0x5}, {0xf20, 0x200, 0x7, 0x7, 0x40, 0x800}, {0x401, 0x5d, 0x9, 0x221, 0xca, 0x40}, {0x5, 0x6, 0x8, 0x0, 0x3ff, 0x9}, {0x1, 0x2, 0x5, 0x384a55f7, 0x49, 0xb7}, {0x10001, 0x8, 0x499, 0x53, 0x2, 0x6}, {0x3, 0x80000001, 0x6, 0xf3, 0x1}, {0x0, 0x9, 0x5, 0x1, 0xe7, 0x100000000}, {0x8, 0x9, 0x80, 0x5, 0x6}, {0x5, 0x90000000, 0x101, 0x8de3, 0x8001, 0xcc}, {0x0, 0x10001, 0xc6b, 0x401, 0x81, 0x1}, {0x9, 0x8, 0xe868, 0x10000, 0x4, 0xfffffffffffffff7}, {0x100000001, 0x3, 0x1, 0x9f0, 0x9, 0x7}, {0x1, 0x20, 0x0, 0x3, 0x9, 0x2b}, {0x1f, 0x1, 0x5, 0x7, 0x4, 0x2}, {0x6, 0x7, 0x1, 0xace, 0x7ff, 0x2}, {0x9e71, 0x0, 0x7, 0x20, 0x1f, 0x5}, {0x5, 0x8000, 0x100, 0xffffffffffff0000, 0x7, 0x9}, {0x4, 0x8, 0x4, 0x8, 0x9, 0x80}, {0xff, 0x401, 0x100, 0x0, 0x7f, 0x1}, {0xffffffff, 0x6, 0x9, 0x9, 0x1, 0x9}, {0x9, 0x200000000000000, 0x5, 0x1, 0x9, 0x3ff}, {0x2, 0x3, 0xe48, 0xff, 0x3ff, 0x101}, {0x0, 0x2, 0x8001, 0x5, 0x101, 0x4}, {0x2d, 0x1, 0x401, 0x7, 0x0, 0x4}, {0x9, 0x6, 0x800, 0xcc47, 0x0, 0x8}, {0x5, 0x8001, 0x60ac, 0x3, 0x80000001, 0x7fff}, {0x401, 0x100000001, 0x101, 0x0, 0xfae, 0x7b}, {0xfffffffffffffff9, 0x3, 0x7fffffff, 0x6, 0x0, 0x9}, {0x0, 0x1, 0x2, 0x3, 0x0, 0x2}, {0x1, 0x1, 0x10000, 0x0, 0xffff, 0x200}, {0xf5, 0x3, 0x3, 0xcd, 0xfffffffffffffc4a}, {0x6, 0x1, 0x3, 0x9, 0xc51, 0x6}, {0x3, 0x9, 0x0, 0x10001, 0x3ff, 0xc00000000000}, {0xfff, 0x40, 0x8, 0x1000, 0x1, 0x7}, {0x7, 0x0, 0x6, 0x8, 0x9, 0x3}, {0x24, 0x5, 0xc0, 0x1533, 0x7fffffff, 0xffffffffffff0000}, {0x1, 0x1ff, 0xfff, 0x4, 0xbe, 0x1}, {0x10001, 0x7, 0x6, 0x100000000, 0x9, 0x9}, {0x8, 0x68, 0x7, 0x100, 0x9, 0x6}, {0x1, 0x9, 0x2, 0x9, 0x1b2f, 0xffff}, {0xffffffff, 0x2, 0x7, 0x3, 0xffffffffffffffff, 0x8}, {0x8001, 0x3, 0x0, 0xfff, 0x2, 0x1}, {0x80, 0xbd4, 0x76, 0x0, 0x4, 0xfffffffffffffce2}, {0x2, 0x20, 0xf47, 0x4, 0x400, 0x6}, {0x1, 0x0, 0xfffffffffffffff8, 0xb976, 0x1, 0x7}, {0xda, 0x7fffffff, 0x6, 0x4, 0x1, 0x5b}, {0xb920000000000000, 0x80000001, 0x101, 0xf29, 0xffff, 0x7f}, {0xe43, 0x4, 0x5, 0x9, 0x3, 0x6b}, {0x6, 0x0, 0x0, 0x88a, 0x0, 0x8}, {0x1, 0x1fe000000000000, 0x8001, 0x8, 0x6, 0x8}, {0x9, 0x5, 0x9, 0x100, 0x5, 0xffff}, {0xce, 0x100000001, 0x1, 0x7ff, 0x438a0, 0x2}, {0x7fff, 0x66f, 0x7ff, 0x200, 0x0, 0x1}, {0x1, 0x1, 0x1000, 0x1721, 0x83, 0xc4}, {0x7fffffff, 0x81, 0x0, 0x7ff, 0x8, 0x4cbd4366}, {0x3, 0x2, 0x1000, 0x8000, 0x2f, 0x4}, {0x7, 0x10001, 0x9, 0x3, 0x4, 0x10001}, {0x4, 0x196e, 0x9, 0x0, 0x0, 0x7}, {0x6, 0x81, 0x1ff, 0x1, 0x9, 0x2}, {0x1, 0x7ff, 0x4, 0xff, 0xffffffffffffff9e, 0x1}, {0x0, 0x14000000000, 0x10e0, 0xc1b, 0xff, 0x4}, {0x3, 0x80000001, 0x0, 0x101, 0xb965, 0x4}, {0x5, 0x3, 0x5, 0x100000000, 0x2, 0x100000001}, {0xfffffffffffffffc, 0x2, 0x7, 0x0, 0x380000, 0x1f}, {0x1, 0x7ff, 0x3, 0x497, 0x0, 0x5}, {0x6, 0xffffffffffffff7f, 0x8, 0xfffffffffffff000, 0xcff, 0x4}, {0x3, 0xfffffffffffffff9, 0x101, 0x4, 0x3, 0x100}, {0x8, 0xffff, 0x3, 0x7, 0x6, 0x200}, {0x2, 0x9, 0x2, 0x0, 0x100, 0x6}, {0x179, 0xaf, 0x8, 0x1, 0x0, 0x1}, {0x9, 0x6, 0x6, 0x7fff, 0x40, 0x9}, {0x1, 0x0, 0x5be, 0x3, 0xa1, 0x2000}, {0x6, 0x2, 0x1000, 0x8, 0x200, 0x4}, {0xbef1, 0x5, 0x3, 0xff, 0x7fffffff, 0x10001}, {0x242, 0x1, 0x7fffffff, 0x100, 0x6, 0x5}, {0x1c4a, 0x10a9386c, 0x70, 0x0, 0x7, 0x22}, {0x7, 0x8d, 0x0, 0x3, 0x7, 0x2}, {0x8, 0x2, 0x4, 0x4, 0x42, 0x80000}, {0x800, 0xf26, 0x7ff, 0x5, 0x0, 0x1d4}, {0x80000, 0x1ff, 0x1, 0x1ff, 0xffff, 0x2}, {0x4, 0x20, 0x7fffffff, 0xfffffffffffffffa, 0x50, 0x5bd4}, {0x6, 0x3, 0x9, 0x401, 0x3c5, 0x5}, {0x7, 0x35, 0xfdd000, 0xfff, 0x6, 0xffff}, {0x1, 0xfffffffffffffffa, 0x3ff, 0xffffffffffff37dc, 0x3101, 0x80000001}, {0x3, 0x7fff, 0x0, 0x3c, 0x8, 0x979}, {0x7fffffff, 0x0, 0x13, 0x3, 0x19, 0x7}, {0x7, 0x0, 0x1f, 0x5, 0x3, 0x6}, {0x14, 0x4, 0x0, 0x4, 0x8, 0x3}, {0xffff, 0x5, 0x29c9, 0x8, 0x100000001, 0x4}, {0x55, 0x4, 0x3, 0x6, 0x5, 0x1}, {0xdf, 0xfffffffffffffffe, 0x100, 0x6, 0x6, 0x6}, {0x3, 0x2e35, 0x401, 0x8000, 0x7fff, 0x7}, {0xff, 0x9, 0x40, 0xffff, 0x1, 0x80000001}], [{0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x7}, {0x3, 0x1}, {0x7}, {0x3}, {0x1}, {0x5, 0x1}, {0x3}, {0x6, 0x1}, {0x3}, {0x6, 0x1}, {}, {0x5}, {0x1, 0x1}, {0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x5}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x1}, {}, {0x3}, {0x4}, {0x5, 0x1}, {0x7, 0x1}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x4}, {0x7, 0x1}, {0x2, 0x1}, {0x5}, {0x3}, {0x7, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x4}, {0x4}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x4}, {}, {}, {0x1ecb38a47f5c2fb6, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x3, 0x1}, {0x7, 0x1}, {0x3}, {0x7}, {0x2, 0x1}, {0x4}, {0x7, 0x1}, {0x1}, {0x7, 0x1}, {0x6, 0x1}, {0x7, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {0x5, 0x1}, {}, {0x3}, {0x1}, {0x3}, {0x2, 0x1}, {0x5, 0x1}, {0x7}, {}, {0x2, 0x1}, {0x7}, {}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {}, {0x7, 0x1}, {0x3}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x1, 0x1}, {}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x7}, {0x5}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}]}}, @TCA_PEDIT_PARMS={0xe50, 0x2, {{{0x7fff, 0x80, 0xffffffffffffffff, 0x9, 0x8}, 0x7ff, 0x0, [{0x100000001, 0x81, 0x10000, 0x8, 0x1}, {0x3, 0xe94, 0x81, 0x1f, 0xda0, 0x7}]}, [{0x4, 0x6, 0x100000000, 0xbe78, 0x20, 0x5}, {0x5e, 0x6, 0x5d0, 0x3, 0x2, 0xffffffff}, {0x2, 0x9, 0x5, 0xfff, 0x20, 0x3}, {0x0, 0xfffffffffffffff9, 0x7f, 0x7, 0xfffffffffffffff7, 0x43b}, {0x3, 0x100, 0xa226, 0x32, 0x7ff, 0x7}, {0x10000, 0x8000, 0x7, 0xa5a2, 0xe41d, 0x7fff}, {0xd03c, 0x7, 0x200, 0x7, 0xfffffffffffffffc, 0x32c0000}, {0x5, 0x800, 0x5, 0x7, 0x5, 0x7ff}, {0x1, 0xfff, 0xff, 0x40, 0xba, 0x1}, {0x1, 0x0, 0xffff, 0x377, 0x5, 0x6}, {0x3, 0xfff, 0x3d5, 0x2122, 0x2, 0xfffffffffffffffc}, {0x66, 0xd9a, 0xfffffffffffffe00, 0x7ff, 0x5, 0x2}, {0xf3, 0xe90, 0xb5, 0x6, 0x800, 0x4}, {0x8, 0x6, 0x5, 0xffffffff, 0x809b}, {0xd05d, 0x2, 0x58, 0x1845, 0x0, 0x1}, {0xffffffff, 0x1d8, 0x7, 0xeb, 0x100000000, 0x2}, {0x1ff, 0xfffffffffffffff8, 0x9, 0x81, 0x3, 0xe090}, {0x4, 0x9, 0xfffffffffffffffb, 0x1, 0x100000001, 0x6}, {0x4, 0x7, 0x8000000100000, 0x6, 0x5, 0x2}, {0x1, 0x5, 0x81, 0x7f, 0xfffffffffffffffd, 0x6}, {0x5, 0x3, 0xa8, 0xbf3, 0x3}, {0xff, 0x52, 0x9, 0x7f, 0x7f, 0x7ff}, {0xffff, 0xfffffffffffffff7, 0xfffffffffffff627, 0xfff, 0x81, 0x4e5e}, {0x100, 0x1000, 0x10001, 0x9, 0xacd, 0x5}, {0x8001, 0x2, 0x3, 0x5, 0x5, 0x9}, {0x6, 0x2653, 0xffff, 0x1, 0x1}, {0x9cbe, 0xffffffff916078ea, 0x800, 0x200, 0x343}, {0x5f, 0x3f, 0x200, 0xfffffffffffffff9, 0x1, 0x2}, {0x1ff, 0x5, 0x9, 0x4, 0x7, 0xbe52}, {0x1f, 0x1, 0x2, 0x774, 0x0, 0x2}, {0x0, 0x1ff, 0x8, 0x0, 0x3f, 0xffff}, {0x81, 0x9, 0x5, 0x6, 0x3, 0x3}, {0x7, 0x5, 0x7ff, 0x9, 0x2, 0x80000001}, {0x6, 0x7ff, 0x3, 0x100, 0x9}, {0x7ff, 0x2, 0x10001, 0x5ca1, 0x5, 0x97}, {0x4, 0x9, 0x2, 0x0, 0x3cc8184c, 0x7f}, {0x61, 0x3fdcfac8, 0x100000001, 0x8001, 0x9, 0x3}, {0xfff, 0x8, 0x1000, 0x4, 0x80000001, 0xffff}, {0x1, 0x800, 0x0, 0x4, 0x3, 0x6}, {0x2, 0x4, 0x3, 0x55eb, 0x800, 0xaeb}, {0x3b8, 0xffffffffffffff8f, 0x7, 0x5, 0xfbb, 0x40}, {0x8, 0x0, 0x0, 0x9, 0x2}, {0xed, 0xd0, 0x1, 0x0, 0x4}, {0x4, 0x1, 0x101, 0xffffffffffff7fff, 0x8001, 0xffffffff}, {0xfa, 0xd5d, 0x8, 0x8, 0x0, 0x6}, {0x1, 0x0, 0x5, 0x8, 0x100000000, 0x9}, {0x3873, 0x10001, 0x20, 0xac1c, 0x3d, 0x7f}, {0x5, 0x42, 0x3f, 0x8, 0x7fff, 0x8000}, {0x100000001, 0x6, 0x38f1, 0x3, 0x9, 0x91}, {0x0, 0x6, 0x9, 0x537f, 0xffffffffffff5511, 0x200}, {0x7f, 0x2, 0x80000000, 0x8, 0x7}, {0x4, 0xc3, 0x759, 0x8b, 0x6, 0x3ff}, {0x1, 0x5, 0xfffffffffffffffa, 0x401, 0x3, 0x3}, {0x5, 0x94, 0xb8, 0x7, 0x8, 0x134}, {0x100, 0x3, 0x80000000, 0x7f, 0x7fffffff, 0x1}, {0x9, 0x1ff, 0x0, 0x1f, 0x4, 0x3f}, {0x3, 0xffff, 0xf50, 0x2, 0x10, 0x30000000}, {0x0, 0x800, 0x0, 0x32e8decf, 0x4a}, {0x5e, 0x7fff, 0x0, 0x10000, 0xfffffffffffffffb, 0xffffffff00000001}, {0x4, 0x529a8e87, 0xf39, 0x0, 0x8, 0x9}, {0x800, 0x7, 0x3, 0x5, 0x8, 0x9}, {0x4, 0x6c7e924e, 0x4, 0xffffffff, 0x2}, {0xfff, 0x4, 0x0, 0x4, 0x0, 0xe52}, {0x263, 0x5, 0xda6, 0x31f1, 0x2, 0x100}, {0x8, 0x1000, 0x5, 0x4, 0xf7, 0x4}, {0x9, 0x80, 0x282, 0x7c55, 0x2, 0x10000}, {0x2, 0x65ee, 0x8, 0x2, 0x3, 0xfffffffffffffff9}, {0x3, 0x1, 0x2, 0x5, 0xa8b, 0x4d9}, {0x1, 0x401, 0x8, 0x5, 0x3, 0xc6}, {0x3, 0x4, 0x2, 0xfe00000000000000, 0x7, 0x80000000}, {0xeece, 0x5, 0x2, 0x8013, 0x2, 0x4}, {0x5, 0x1, 0x7fff, 0xe42, 0x1, 0x3ff}, {0x0, 0x6, 0x401, 0x2, 0xff, 0x1}, {0x8, 0x2, 0x42, 0x7fff, 0x0, 0x3}, {0x4c66, 0x2, 0x5, 0x2, 0x0, 0x8}, {0x3, 0x7f, 0x56c20d6d, 0x101, 0x5, 0x8}, {0x1fa, 0xffffffff7fffffff, 0x0, 0x7, 0x1000, 0x1000}, {0x9, 0x4487, 0x21, 0x62a79713, 0x5, 0x1}, {0xfff, 0x8001, 0x80000000, 0x1, 0x6, 0xff}, {0x1, 0x9, 0x996, 0x6, 0x81, 0x10000}, {0x2, 0xffffffffffffffff, 0x8001, 0x2, 0xe2dc, 0xeec}, {0x6, 0xe8, 0x800, 0x401, 0xfffffffffffffffd, 0x6}, {0x7ff, 0x1, 0x10000, 0xfa5, 0x1, 0x3}, {0x40, 0x2, 0x8, 0x9, 0x2, 0x5}, {0x4, 0x3ea8, 0x9, 0xe, 0x1000, 0x9}, {0x2, 0xfff, 0x0, 0x4ae, 0x8, 0x20}, {0x20, 0xffffffff, 0x3, 0xb60, 0x4, 0x2}, {0x1, 0x8000, 0xc442, 0x3, 0xffffffffffff0001, 0x9}, {0x4, 0xd0, 0xfe99, 0x5, 0x0, 0x7fff}, {0x6, 0x3f, 0x4, 0x429, 0x8, 0x7fff}, {0x3ba, 0x5fd, 0x7fff, 0x6, 0x3, 0x3f}, {0x401, 0x90000000000, 0x8, 0x0, 0x92c9, 0x3}, {0x2, 0x0, 0x7, 0x10001, 0x7, 0x1}, {0x400, 0x3, 0x0, 0x7fffffff, 0x6, 0x100}, {0x8, 0xb145, 0x0, 0xfffffffeffffffff, 0x8000, 0x5}, {0x7, 0x1, 0x100000000, 0x0, 0x66, 0x3}, {0xffff, 0x3, 0x4, 0x8, 0x401, 0x200}, {0x7f, 0x3, 0x1000, 0x6, 0x4, 0xd7a7}, {0x2, 0x1, 0x81, 0x0, 0x1f, 0x10001}, {0x6, 0x8, 0x7b, 0xfffffffffffffbff, 0xfffffffffffffffb, 0x5}, {0x3, 0x4, 0x0, 0x3, 0x100}, {0x0, 0x0, 0x53f1, 0x0, 0x5, 0xffffffffffff7fff}, {0x2, 0x0, 0x800, 0x625d, 0x2, 0x5}, {0x1, 0x7, 0x4, 0x401, 0x80000001, 0x2136}, {0x10000, 0x4, 0x80000, 0xbde1, 0x6, 0x5}, {0x3f, 0x5, 0x7, 0x8, 0x2, 0x3ff}, {0x2, 0x2, 0x7ff, 0xfffffffffffffffd, 0x5, 0xb9f}, {0x8, 0x800, 0xfffffffffffffff9, 0x6, 0x5, 0x7}, {0x0, 0x521, 0x9, 0x4a0, 0x2, 0x3}, {0x5, 0x5, 0x5, 0xffff, 0xc2, 0x1}, {0x8001, 0x9, 0x31fd00000000000, 0x7, 0x3, 0x3f}, {0x5, 0x51b2, 0x5, 0x9, 0x3, 0x5}, {0x5, 0x6, 0x5, 0x7, 0x0, 0x80}, {0x0, 0x35a, 0x0, 0x20, 0x9, 0xfffffffffffffff8}, {0x5, 0x9, 0x5, 0xfa9, 0x9, 0x7f}, {0x1, 0x100, 0xffffffffffffff65, 0x3f, 0x8, 0x400}, {0x100, 0x500000000, 0xfffffffffffffffc, 0x81, 0x20, 0x101}, {0x101, 0x3f, 0xffffffffffffffff, 0x9, 0x5, 0x4d74ad94}, {0x2, 0x47a79d2, 0x9, 0x4, 0x2, 0x5032}, {0x7, 0x7f, 0x1, 0x8, 0x6, 0x2}, {0x4, 0x8, 0xfffffffffffffffb, 0x100000001, 0x7f, 0x6}, {0x1000, 0x8, 0x8, 0x0, 0x400000004000, 0xfff}, {0x6, 0x0, 0xfb, 0x400, 0xfffffffffffffff8, 0x6}, {0x10001, 0x8, 0x7fff, 0x3, 0x3, 0x8}, {0x3ff, 0x8, 0x7ff, 0x7, 0x80000000, 0x7}, {0x7ff, 0x0, 0x5, 0x9a53, 0x6}, {0x3, 0x9, 0x7, 0x7, 0x1000, 0xfffffffffffffffd}, {0x7, 0x9, 0x1, 0x3ff, 0x9, 0x401}], [{0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3}, {0x7, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x7, 0x1}, {0x2, 0x1}, {0x5}, {0x5}, {0x7, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {}, {0x3}, {0x4}, {0x3}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {0x7, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {}, {0x3}, {0x0, 0x1}, {0x3, 0x1}, {0x7, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x3}, {0x5, 0x1}, {0x7}, {0x3}, {0x3, 0x1}, {}, {0x2}, {}, {0x7}, {0x5, 0x1}, {0x5}, {0x7}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x7}, {0x4}, {0x5, 0x1}, {}, {0x2, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x4}, {0x7, 0x1}, {0x5}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {0x3}, {0x5}, {0x7, 0x1}, {0x7}, {}, {0x7, 0x1}, {0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x5}, {0x7, 0x1}, {0x5}, {0x0, 0x1}, {0x3}, {0x7, 0x1}, {0x2}, {0x3}, {0x5}, {0x7}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x5}, {0x5, 0x1}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x2}, {0x4, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x4, 0x1}, {0x7, 0x1}], 0x1}}]}, {0x84, 0x6, "6b407fde7ae236d3ec5f766a105aa7ad296195db1506d5c03884b8f59b4ac52c71353a6edd0f88d2e81a66eb6472a8a0c51b3319f3a05598217dc8a25f310a5d2402422abb7f5ef580347d4ce027799bd723d5f4034410dc500ddc307f4d8ceefb22ba704aeb0674944d82a69af7977b8715d61a344077e6471c013aca32"}}}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0xe}}, @TCA_BASIC_ACT={0x4af0, 0x3, @m_pedit={0x4aec, 0x4, {{0xc, 0x1, 'pedit\x00'}, {0x4a4c, 0x2, [@TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x8e97, 0x9, 0x7, 0x7, 0xa3}, 0x7, 0x60, [{0x6, 0xf502, 0x800, 0x1, 0x6, 0x2}, {0x8000, 0x8, 0x8, 0x5, 0x9b92, 0x9}, {0x0, 0x3, 0x5, 0xae3800000, 0x10000, 0x7}]}, [{0x4811, 0x101, 0x8, 0xdb, 0x41, 0x3}, {0x5, 0x200, 0x1, 0xfffffffffffffff7, 0x4, 0x4}, {0x3, 0x4, 0xa1, 0xcc, 0x81, 0x5}, {0x20, 0x681, 0x9, 0x3, 0x1ff, 0x6}, {0x7, 0x7f, 0xfffffffffffffea7, 0x8, 0x8, 0x5}, {0x2, 0x129e, 0x928, 0x4, 0x5bc7, 0x1ff}, {0x3f, 0x5, 0x3, 0x9, 0x6, 0xc4}, {0xffffffffffff0000, 0x7, 0x1, 0x6, 0x3, 0x3}, {0x8, 0x6, 0x20, 0x2, 0x800, 0x5}, {0x8, 0x20, 0x4, 0x9, 0xffffffffffffffff, 0x3}, {0x1f, 0xffffffffffffffff, 0x66f, 0x8, 0x100000001, 0x9}, {0x1, 0x3, 0x7fff, 0xffff, 0xfa4, 0x3}, {0xb35, 0x3ff, 0xfff, 0x100000001, 0x6, 0x3ea}, {0x8, 0xfffffffffffffff9, 0xffffffff, 0x800, 0x7f, 0xfffffffffffffff7}, {0x2d1, 0x2, 0x100000001, 0xd, 0x7, 0x100}, {0x100000000, 0xc391, 0x9, 0x1, 0x401, 0x100}, {0xd8d, 0x0, 0x0, 0x8, 0x400, 0x7}, {0x5, 0x4, 0x1603ecbd, 0x3fe00000, 0x1, 0x1}, {0x6, 0x8, 0x6, 0x9, 0x2, 0x4}, {0x4fb, 0x6c, 0x0, 0x101, 0x5, 0xffffffffffffffc0}, {0x3, 0xffffffff, 0x8, 0x9, 0x1, 0x9}, {0x7ff, 0x6, 0x5, 0x7, 0x1, 0x1}, {0x1, 0x1, 0x0, 0x26, 0x59, 0x3}, {0x11b, 0xbec, 0x4, 0x4, 0x3, 0x3}, {0x6, 0x860, 0x5, 0x10001, 0x17, 0xfffffffffffffffb}, {0x4, 0x4, 0x3, 0x40, 0x3, 0xbab}, {0x3, 0x8, 0x8001, 0x3, 0x6, 0x80}, {0x9, 0x7fff, 0x4, 0xfffffffffffffff8, 0x8001, 0x2}, {0x6, 0x5, 0x0, 0xa652, 0x10000000000000, 0x8}, {0x7, 0xa935, 0x3, 0x1000, 0x400, 0x8}, {0x8, 0xfdd, 0xb24a, 0x7fff, 0x6}, {0x7, 0x6, 0x6, 0x1, 0x6, 0x2}, {0x6, 0xbfe, 0x7ff, 0x7fff, 0x200, 0x6}, {0x6, 0x956d, 0x6, 0x2, 0x0, 0x2}, {0x4, 0x1, 0xffff, 0x80000001, 0xffff, 0x81}, {0x3f4, 0x100, 0x1, 0x4, 0xed, 0x6}, {0x7, 0x4, 0x5, 0xfffffffffffffffb, 0x3, 0x8}, {0xfffffffffffffffa, 0xc1f, 0x6, 0x3ff, 0x1000, 0x7}, {0x0, 0x2, 0x5, 0x5, 0x80000001, 0x3}, {0x0, 0xae, 0x8, 0x2, 0x3, 0x5}, {0x4, 0x5, 0x9, 0x10001, 0x9, 0x112}, {0x3, 0xffffffffffffffc1, 0x6, 0x800, 0x1fc000, 0x9}, {0x101, 0x2c88, 0x9, 0x8, 0xac, 0x100}, {0x7f, 0x800, 0x7f, 0x7f, 0x20, 0x1}, {0x3ff, 0x5, 0x40, 0xffffffff7fffffff, 0xfffffffffffff000, 0x462}, {0x7, 0x8, 0x913, 0x9000000000, 0x4, 0x7}, {0x7f, 0x9, 0x3, 0x7, 0x6430f469, 0x8}, {0xfffffffffffffc01, 0x2, 0x7, 0x0, 0x2, 0x3}, {0x7ff, 0x5, 0x1, 0x3, 0x1, 0x401}, {0x4f0b, 0x4, 0x3, 0x0, 0x7ff, 0x4}, {0x7fff, 0x8, 0x8, 0x54c6, 0x7, 0xfffffffffffffff7}, {0x0, 0x9, 0x2, 0x2, 0x3f, 0x3f}, {0x9, 0x1, 0xa2, 0x3, 0x3, 0x6}, {0xa6, 0x5, 0x7ff, 0xfffffffffffffffc, 0x0, 0x8}, {0x2, 0x7fffffff, 0x3, 0x0, 0x81, 0x18406ca0}, {0x5, 0xcd82, 0x0, 0x6, 0x2, 0x3}, {0x1, 0x2, 0xa46b, 0x9, 0x800, 0x7fff}, {0x98ca, 0x0, 0x6, 0x8ea, 0x1ff, 0x8}, {0x1, 0x2686412d, 0x7fff, 0xffffffffffffffff, 0x1531e1da, 0x7f}, {0x3ff, 0x0, 0xef, 0x3, 0xfc9, 0x1}, {0x8001, 0x5e, 0x2, 0xbb, 0xe7, 0x40}, {0x80000001, 0x8, 0xfff, 0x80000001, 0x9}, {0x9, 0x5, 0x9, 0x7, 0x7ca6, 0x9}, {0x9, 0x5, 0x7fffffff, 0x7fffffff, 0x3, 0x8}, {0x6, 0x1, 0x80, 0x0, 0x9, 0x17}, {0x1000, 0x8, 0x9, 0x7, 0x1, 0x8e}, {0x1d, 0x1, 0x0, 0x0, 0x40, 0x4}, {0x74, 0x7fff, 0x3, 0xffffffff, 0x0, 0x8000}, {0x53, 0x4, 0x2, 0xb5, 0x0, 0x7d}, {0xcd, 0x0, 0xa7, 0x7, 0xae2, 0x3}, {0x7, 0x52, 0x982, 0x3d4, 0x5}, {0x40, 0x7, 0x7f, 0x4, 0x8000, 0xfffffffffffffffe}, {0xab7, 0xc45, 0x7fff, 0x101, 0xff, 0x3}, {0x9, 0x80000000, 0x9, 0x7, 0x36e, 0xffffffffffffffff}, {0x0, 0xc07, 0x7, 0xc9, 0x101, 0x3}, {0x7, 0x0, 0x2, 0x9, 0x5, 0x6}, {0xbbf2, 0x8, 0x8001, 0x0, 0x100000001, 0x6}, {0x6, 0x6, 0x800, 0x87b7, 0xffffffffffff8001, 0x3c}, {0x3ff, 0x2, 0x0, 0x8, 0xfffffffffffffffd}, {0x41e, 0x9, 0x6, 0x3f, 0x8b19}, {0x1, 0x612, 0xbe, 0x5, 0x7, 0x8}, {0x800, 0x4, 0x2, 0x4, 0x3, 0x7}, {0x9, 0xffffffffffffffff, 0x4, 0x4, 0x1f, 0x6}, {0x7ff, 0xba, 0x3, 0x1a, 0x6169, 0x34}, {0x4, 0xb7, 0x3, 0x0, 0x0, 0xe60}, {0x7, 0x8, 0xffff, 0x99, 0x3, 0xfffffffffffffe00}, {0x4, 0x1, 0x5, 0x80000001, 0x8, 0x3f}, {0x7f, 0xc7a2, 0x3, 0x8, 0x194, 0x9}, {0xc9e, 0x5, 0x80000000, 0x401, 0x4000, 0x6}, {0x93, 0x141d, 0x1, 0x4, 0x9, 0xd270}, {0x4, 0x2, 0x1, 0x100000001, 0x21, 0x9}, {0xcdc, 0x8, 0x0, 0x80000001, 0x10001, 0x7}, {0x100000001, 0x4, 0x6, 0xa00000000, 0x3d3, 0x5}, {0x6, 0x0, 0x9, 0x3, 0x0, 0x3}, {0x7, 0x3f, 0x2, 0x9, 0x1, 0x6}, {0x1800, 0x100, 0x7fffffff, 0x0, 0x3dc9, 0x3b49}, {0x3d32, 0x1, 0x2619, 0x1, 0x19, 0x71}, {0x2, 0x2, 0xc9c, 0x7fffffff, 0x7, 0x5}, {0x8, 0x5, 0xfff, 0x3, 0x9, 0x7}, {0x800, 0x0, 0xffffffff, 0x7fffffff, 0x3ff, 0xffffffff}, {0x5, 0x2, 0x101, 0x9, 0x6, 0x2}, {0x1f, 0x1, 0x1, 0x8, 0x2, 0x8}, {0x7, 0x401, 0x1, 0xbfb, 0x8001, 0x5}, {0x6, 0x6, 0x401, 0x72, 0x916, 0xe0}, {0x7554, 0x3, 0xc2, 0x3ff, 0x80, 0x8}, {0xffffffffffff8000, 0x10000, 0x2457a68d, 0x1ff, 0x1, 0x1000}, {0x9, 0x3, 0x800, 0x9, 0xfff, 0x81}, {0x3, 0x3ff, 0x2, 0x4, 0x3f, 0xfffc000000000000}, {0x9, 0x1ff, 0x520000, 0x93, 0x8, 0xff}, {0x74f, 0x8, 0x0, 0x80000000, 0x5, 0x9}, {0x1, 0x6, 0x2d622fc3, 0x37, 0x9, 0x5}, {0x8000, 0x1200000000000, 0x1000, 0x401, 0xcee, 0x200}, {0x4, 0x621b, 0xfffffffffffffeff, 0x10001, 0x5, 0x20}, {0x10001, 0x9, 0x4, 0x1, 0x800, 0x7}, {0x8, 0x1, 0x3, 0x7, 0x8, 0x69ef}, {0x7ff, 0x401, 0x101, 0x5, 0xa6, 0x100}, {0x8, 0x7, 0x516f, 0x0, 0x7f, 0x8}, {0x400, 0x3, 0x8, 0x0, 0x216, 0x9}, {0x8, 0x8, 0x8, 0x10001, 0x4, 0x8001}, {0x5, 0x1957, 0x7fff, 0x1000, 0x1f, 0x3}, {0xd9b, 0x9, 0x100000000, 0x401, 0x400, 0x1}, {0x6, 0x4, 0x40, 0x400, 0x0, 0xffffffffffff0211}, {0x68ad, 0x1, 0xa2, 0x965c, 0x2, 0x3}, {0x100000001, 0x8000, 0x7, 0x1, 0x9, 0x5}, {0x3f, 0xffffffff, 0xa18, 0xfff, 0x7, 0x3}, {0x9, 0x3f, 0x1, 0x5, 0x80000000, 0x8}, {0x5, 0xd8f6, 0x2, 0x80, 0x5, 0xf6a6}, {0x736, 0x6, 0x5, 0x100, 0xc59, 0xffffffff}], [{0x0, 0x1}, {}, {0x7, 0x1}, {0x2}, {0x7, 0x1}, {0x6, 0x1}, {0x3}, {0x2}, {0x5}, {0x2, 0x1}, {}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x7}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x7}, {0x5, 0x1}, {0x7, 0x1}, {0x3}, {}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x1, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x2}, {0x5, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x0, 0x1}, {0x5}, {0x7}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x1, 0x1}, {0x5, 0x1}, {0x7}, {0x3, 0x1}, {0x4}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {}, {0x4}, {0x5}, {0x4, 0x1}, {0x5}, {0x7}, {0x2, 0x1}, {0x2, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x7}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {0x5}, {0x4, 0x1}, {0x2, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {0x3, 0x1}, {0x1, 0x1}, {0x5}, {0x0, 0x1}, {0x4}, {0x5}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {}, {0x7}, {0x1, 0x1}, {0x6, 0x1}, {0x5}, {0x0, 0x1}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {}, {0x7, 0x1}, {0x1}]}}, @TCA_PEDIT_KEYS_EX={0x180, 0x5, [@TCA_PEDIT_KEY_EX={0x54, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}]}, @TCA_PEDIT_KEY_EX={0x2c, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x7}]}, @TCA_PEDIT_KEY_EX={0x14, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x1}]}, @TCA_PEDIT_KEY_EX={0xc, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}]}, @TCA_PEDIT_KEY_EX={0xc, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8, 0x2}]}, @TCA_PEDIT_KEY_EX={0x2c, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x4}]}, @TCA_PEDIT_KEY_EX={0x34, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2}]}, @TCA_PEDIT_KEY_EX={0x24, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}]}, @TCA_PEDIT_KEY_EX={0x4c, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2}]}]}, @TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x100, 0x5, 0x7, 0x100000001}, 0x1000, 0xffffffffffff44d0, [{0xffffffffffff1ac4, 0x8, 0x34, 0x6, 0x8, 0x6}, {0x3, 0x8e, 0xe69d, 0x1, 0x0, 0x3}, {0x81, 0x5, 0x400, 0x100000000, 0x9, 0x9}]}, [{0x9bd, 0x4, 0x80000000000, 0xe8, 0xd16, 0x9}, {0x4e3, 0x7ff, 0x99, 0x5, 0x6, 0x7}, {0xe860, 0x5bd, 0x7, 0xa8, 0x10000, 0x100000001}, {0x5, 0x110e, 0x0, 0xffffffffffffffe1, 0x8, 0x7}, {0x1, 0x1, 0x0, 0x9, 0x10000, 0xe97}, {0x40, 0x0, 0x679, 0x2fb5, 0x3, 0x800}, {0x400, 0xffffffffffffff5f, 0x8, 0x8, 0x101, 0x1}, {0x9ca, 0x8000, 0x4, 0x5, 0x3, 0x2}, {0x2, 0x3ff, 0x81, 0x0, 0x2, 0x3}, {0x51e, 0x400, 0x4, 0x9, 0xab2, 0x1800}, {0x400, 0x8000, 0x6, 0x0, 0x5, 0x8}, {0x80000001, 0x2a, 0xade, 0x800, 0xf5, 0x7fff}, {0x6, 0x45f, 0x2, 0x7fdb, 0xa4c7, 0xfff}, {0x6, 0x5, 0xfffffffffffffffe, 0x900000, 0x2f5}, {0x3, 0x0, 0x7e, 0x80000001, 0x8218, 0x5}, {0x80000000, 0x5, 0xfffffffffffffffc, 0x5, 0x1f, 0x4}, {0x1, 0x72ebc30b, 0x4, 0x7, 0x3, 0xb3cb}, {0x9, 0x6, 0x0, 0x1, 0x8000, 0x1}, {0x3, 0xe49, 0x2, 0x6, 0x4, 0x2}, {0x1, 0x7, 0x87, 0xdc, 0x7ff, 0x55957dac}, {0x1, 0x8, 0x1c5, 0x80, 0x28, 0x3}, {0xa21a, 0x1, 0x533f, 0x7fffffff, 0x7ff, 0x5}, {0x100000000, 0x6, 0x101, 0x9, 0x80, 0x4}, {0x84, 0x94a, 0x3ff000000000, 0x1, 0x7, 0x4}, {0x101, 0x8001, 0x6, 0x7c, 0x6, 0x9}, {0x200, 0x10000, 0x3, 0xffffffffffff0000, 0x9, 0x80}, {0xea, 0x80, 0x0, 0x7, 0xfff, 0x1}, {0x5, 0x2, 0x283, 0x9, 0x4, 0x4}, {0x0, 0x8, 0x9, 0x6, 0x5, 0xfffffffffffffffc}, {0x80000000, 0x2, 0x5, 0x6, 0xbc, 0x6}, {0xb7e, 0x0, 0x8, 0x180000000, 0x2, 0x20}, {0x400, 0x4544, 0x2, 0xfff, 0x7f, 0x3}, {0x6, 0x7, 0x8, 0x1, 0xe88, 0x6}, {0x967d, 0x67a, 0x1, 0x4, 0xfaf, 0x3}, {0x2, 0x1, 0x4, 0x6, 0x8, 0xfffffffffffffffe}, {0x0, 0x2f, 0x100000001, 0x7f, 0x5f6, 0x1}, {0xacc0, 0x4, 0x6, 0x9, 0x4}, {0xb3, 0x3, 0x9b31, 0xad41, 0x3f, 0x48}, {0x3, 0xffffffff, 0x5, 0x80000001, 0x7f, 0x2}, {0x7, 0xffff, 0x622, 0x8, 0x80000001, 0x1f}, {0x7fffffff, 0x1, 0xc416, 0x8, 0x20, 0x1}, {0x7, 0x9, 0x3, 0x7, 0x5, 0x93d}, {0x6, 0x7fff, 0xd7, 0x1, 0xfff, 0xa5f}, {0x1, 0xdff2, 0x8, 0x20, 0x4, 0x7}, {0xffffffffffffffff, 0x0, 0x400, 0x0, 0x5, 0x7}, {0x5, 0xfff, 0x9, 0x7, 0xfffffffffffffffb, 0x7}, {0x2, 0x7, 0x9, 0x100, 0x71, 0x8001}, {0x9, 0x6, 0x7fff, 0x7ff, 0xa7, 0xfffffffffffffffc}, {0x5, 0x5, 0x6, 0x7}, {0x9, 0x100000000, 0x1, 0x2, 0xfff, 0x8001}, {0x7f, 0xb511, 0x8, 0xfffffffffffffffb, 0x7, 0x47}, {0x400, 0x1f, 0x0, 0x6, 0x1b86, 0x800000000000000}, {0x1, 0xfffffffffffffff8, 0x9, 0x8001, 0x3ff, 0x9}, {0x5, 0x7, 0xb1, 0x2, 0x2ab, 0x7fffffff}, {0x6, 0x9, 0x100000001, 0x20, 0x7fff, 0x6}, {0x3, 0x7fff, 0x1000, 0x0, 0x6, 0x101}, {0x3, 0x6, 0x2, 0x0, 0x5cf, 0xd23}, {0x0, 0x8, 0x16, 0x4, 0x0, 0x4}, {0x6f28, 0x7f, 0x3, 0x9, 0xffffffffffffffb7, 0x6bf}, {0x82, 0x2, 0x7, 0x1, 0x6, 0x7ff}, {0x7, 0x9, 0x8, 0x80000001, 0xe9c, 0x5fe6}, {0x0, 0x214, 0x3, 0x3, 0xc9a9, 0x40}, {0x4, 0x40, 0x3, 0x5, 0x2, 0x5e}, {0x0, 0x4, 0x6, 0x3, 0x7, 0x2}, {0x0, 0x4c, 0xfe0000, 0xffffffffffffffb3, 0x2c6, 0x4}, {0x2, 0xd6a, 0x8, 0x0, 0x5, 0x8}, {0x0, 0x8, 0x6, 0x4, 0x1, 0x7}, {0x0, 0x0, 0x8, 0x4, 0x8000, 0x8}, {0xfffffffffffffff9, 0x14, 0x46, 0x1, 0xfffffffffffffff8, 0x5}, {0x8, 0xfffffffffffffff9, 0x101, 0x100000, 0x3, 0x1000}, {0x5, 0x4, 0x9, 0x4, 0x40, 0xff}, {0x9, 0x6, 0x8, 0x3, 0x3, 0x5}, {0x3, 0x8, 0x8, 0x3, 0x1, 0xc7}, {0x3, 0x1ff, 0x9, 0x811a, 0x8, 0x57f6}, {0x800, 0xda06, 0x1000, 0x3, 0x3, 0x7}, {0xfbb5, 0x8, 0x6, 0x74, 0xffff, 0x46b6}, {0x101, 0x1, 0x0, 0x640a, 0x0, 0x103c}, {0x101, 0x2, 0x7, 0x4, 0x0, 0x868d}, {0x101, 0xff, 0x822d, 0x8, 0x49}, {0x80, 0x2, 0x10000, 0x7, 0x7fffffff, 0x20}, {0x4a0, 0x4, 0xfffffffffffffffb, 0x6, 0xfffffffffffffffe, 0xffffffffffff7fff}, {0xffffffff, 0x6, 0x9166, 0x8, 0x7, 0x200}, {0xfffffffffffffffa, 0x1, 0x100000000, 0x6, 0x6, 0x2}, {0x6b0, 0x5, 0x7fffffff, 0x200, 0x2, 0x10001}, {0x1, 0xff, 0x7, 0x8, 0x9, 0x800}, {0x100000001, 0x7, 0x7fff, 0x8, 0xbe, 0xfff}, {0x7fffffff, 0x7fff, 0x1, 0x401, 0x6, 0x9}, {0xc753, 0x7f, 0x1000, 0x2, 0x7b1, 0x4}, {0x400, 0x1, 0x0, 0x0, 0x1, 0x2}, {0x401, 0x7, 0x80000001, 0x5, 0x100, 0xfffffffeffffffff}, {0x1, 0x80000001, 0x1000, 0x5, 0x7, 0x400}, {0x4e93, 0x800000000, 0x1, 0x10000, 0x1}, {0x3, 0xb1e2, 0x1ff, 0xc318, 0x7c5, 0x40}, {0x7ff, 0x3, 0x6, 0x10000, 0xf5, 0x81}, {0x3, 0x8, 0x3, 0x8, 0x5, 0x1}, {0x4, 0x8, 0x7e, 0xff, 0x5, 0x1}, {0x1, 0xff, 0x6, 0x0, 0x6, 0x3}, {0x3, 0x5, 0x4b4, 0x9a1e, 0x3, 0x9}, {0x4, 0x871, 0x4, 0x6, 0xd9f, 0x8d}, {0xc6, 0x9, 0x9, 0x378980000000000, 0x40, 0xd5}, {0xfff, 0x6, 0x1, 0x7, 0x1f, 0x7}, {0x3, 0x9, 0xf3d3, 0x7, 0x10000, 0x1}, {0xfffffffffffffff8, 0xdf7, 0x2, 0x80000000, 0x7f6e, 0x5bb8}, {0x1, 0x80000001, 0x80000001, 0x0, 0x9, 0x800}, {0x7, 0x80000001, 0x401, 0x7, 0xfffffffffffffffb, 0x9}, {0x6, 0x800, 0x0, 0x9, 0x5, 0x8}, {0xff, 0x2bd000, 0xffffffff, 0xfff, 0x7fffffff, 0x9e}, {0x100000000, 0x2, 0x1, 0x4f33, 0x3, 0x1004000}, {0x3, 0x1f, 0x8, 0x100000000, 0x200, 0xffffffff}, {0x8, 0x5, 0x1f, 0x1ed, 0x100000000, 0x3}, {0x80000001, 0x800, 0x1, 0xffffffff, 0xd14, 0x7}, {0x3ff, 0x7fff, 0x80, 0x0, 0x8, 0x48ae1c65}, {0x200000000000000, 0xb2, 0xfffffffffffffff7, 0x800, 0x7fff, 0x9}, {0xfffffffffffffffa, 0xbd1, 0x6b7, 0x1ff, 0x4, 0x5}, {0x8, 0x0, 0xfffffffffffff000, 0x0, 0xe0a, 0x2}, {0x74, 0x6, 0xee, 0x1, 0x7, 0xfffffffffffffffc}, {0x1, 0x7fe, 0x2, 0x2, 0x4, 0x1f}, {0x4, 0x5, 0x7, 0x4, 0x5, 0x7}, {0x5, 0x0, 0x6, 0x2, 0x101, 0x1}, {0x2, 0x7, 0x8, 0xffff, 0x9, 0xff8000000}, {0x3, 0x401, 0x7, 0xa30, 0x3f, 0x5126}, {0x7, 0x9, 0x4, 0x7, 0x10000, 0x6}, {0x7, 0x9, 0x101, 0x0, 0x1000, 0x1}, {0x59c, 0x2, 0x1, 0x9, 0x20, 0x4}, {0x8, 0x0, 0x5, 0x0, 0x401, 0x16cc}, {0x4, 0x1, 0x3, 0x1, 0x8, 0xa2ee}, {0x7, 0xc53, 0x2b1, 0x2c30, 0x6}, {0x9, 0x100000000, 0x400, 0x7fffffff, 0x14f, 0x4}], [{0x4}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x7}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x0, 0x1}, {0x7}, {0x7}, {0x7, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x3}, {0xb2dcb5a273ef08ea}, {0x4, 0x1}, {0x5}, {}, {0x2, 0x1}, {0x4}, {0x0, 0x1}, {0x7, 0x1}, {0x5}, {0x7, 0x1}, {0x0, 0x1}, {0x3}, {0x4}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x6}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x5}, {0x2, 0x1}, {0x3}, {}, {}, {0x7}, {0x3}, {0x7}, {0x4}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x1, 0x1}, {0x5}, {0x7, 0x1}, {0x4, 0x1}, {0x7}, {0x1, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x7, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x7}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {}, {0x5, 0x1}, {0x6, 0x1}, {0x2, 0x1}, {0x7}, {0x7, 0x1}, {0x1}, {0x3, 0x1}, {0x3}, {}, {0x6}, {}, {0x4, 0x1}, {}, {0x2}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x6, 0x1}, {}, {0x1, 0x1}, {0x2, 0x1}, {0x7}, {0x2, 0x1}, {0x4}, {}, {0x6, 0x1}, {}, {0x7, 0x1}, {0x5}, {0x1}, {0x2, 0x1}, {0x7}, {0x4, 0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xec8, 0x2, {{{0x2, 0x7ed2, 0xffffffffffffffff, 0x100000000, 0xb4e}, 0x80000000, 0x10001, [{0x3f, 0x8001, 0x5, 0x9, 0x6, 0xf7}, {0x6, 0x42, 0x7, 0x80000000, 0x100}, {0x10001, 0x5, 0xffffffff80000000, 0x9a8, 0x4, 0x8}, {0x4, 0x101, 0x4, 0x1, 0x7fffffff, 0x320}, {0xffff, 0x6, 0x20, 0x81, 0x7, 0x2}, {0xb63, 0x27eb, 0x1, 0x6, 0x659, 0x200}, {0x7, 0x4, 0x9, 0x2, 0x9, 0x6}]}, [{0xfffffffffffff800, 0x0, 0xe22c, 0x0, 0x1, 0xfffffffffffffffb}, {0x9, 0x9, 0x2, 0x9, 0xfff, 0x7}, {0x5, 0x5, 0x5, 0x8, 0xffff, 0x8001}, {0x73, 0x3f, 0x0, 0x81, 0x1, 0x6}, {0x64, 0x7e8, 0xfffffffffffffff7, 0xc5ab, 0x3, 0x80}, {0x94c, 0x9, 0x8, 0x69, 0x5, 0xfffffffffffff1e4}, {0x158d, 0x400, 0x5, 0x1, 0x10000, 0xe1}, {0x8, 0x6, 0x7, 0xfff, 0x1, 0x8}, {0xfffffffffffffffe, 0x0, 0x8, 0xca, 0x1}, {0xffffffffffff0001, 0x4, 0x100000000, 0x6, 0x3f}, {0x9, 0x4, 0x7fffffff, 0x8000, 0x4, 0x1f}, {0xc4, 0x4, 0xffff, 0x7dd, 0x6, 0xdfa}, {0xa6, 0x378, 0x1000000000000, 0x1, 0x100000000, 0x83f5}, {0x1, 0x8, 0xb2, 0x6, 0x1, 0x7}, {0xfffffffffffff801, 0x6, 0x0, 0x5, 0x0, 0x3ff}, {0x5, 0x7fff, 0x7ce8, 0x1, 0x3, 0x3}, {0x9, 0x0, 0x2, 0x2, 0x1, 0x3a}, {0x7cc8, 0xfff, 0x2, 0xffffffff00000001, 0x7c9dac81, 0x2}, {0x1, 0x3, 0x1f, 0x7850, 0x8, 0x4}, {0x1, 0x6, 0x80000001, 0x1000, 0x101, 0x101}, {0x1, 0x76, 0x7322f8e5, 0x0, 0x9, 0xffff}, {0x8a2, 0x5, 0x87f, 0xffffffffffffffff, 0xfc24, 0x1db300000000}, {0x1ff, 0x0, 0x3, 0x2, 0xfffffffffffffffb, 0x5}, {0x9, 0x1000, 0x9, 0x7c6, 0x1000, 0x169}, {0x0, 0x1, 0x2, 0x1, 0x3}, {0x4, 0x8, 0xfffffffffffffefa, 0x8, 0x180000000000000, 0x4}, {0xfffffffffffff800, 0x1, 0x3, 0x5, 0x18eb090c, 0x920}, {0x7, 0x0, 0x3, 0x8, 0x9, 0x7fffffff}, {0x1000, 0x100, 0x130359ba, 0x5, 0x64, 0x80000001}, {0x1ff, 0xb8, 0x200, 0x3ff, 0x2, 0x9}, {0xa2, 0x3ff, 0x2, 0x7ff, 0x9, 0x2}, {0x3, 0x3, 0x7, 0xfff, 0x8, 0x1}, {0x4, 0x4, 0x5, 0x7, 0x60, 0x3}, {0x1, 0x5, 0x80, 0x7, 0x7, 0x8}, {0x3, 0x6, 0x8000, 0x7, 0x7fff, 0x10000}, {0x3, 0x81, 0x986, 0x875, 0x400000000, 0x6}, {0x16a, 0x1, 0xc2e6, 0x10001, 0x2}, {0x401, 0x3, 0xfffffffffffffff9, 0x1, 0xf709, 0x279b1804}, {0x200, 0x9, 0x2, 0x6, 0x19b, 0xffffffffffffffc1}, {0x100000001, 0xfffffffffffffff9, 0x80000001, 0x6, 0x7f, 0xffffffffffffff81}, {0x8, 0xfffffffffffffffc, 0x1ff, 0x8, 0x4, 0x2}, {0x4, 0x7, 0x1, 0x800000000, 0x2, 0x6}, {0x4, 0x7fffffff, 0xbe02, 0x0, 0x3, 0x2f12}, {0x9, 0x5, 0x400, 0x3, 0x7fffffff, 0x4}, {0x8, 0x8, 0x6, 0x1, 0x9, 0x2d}, {0x5, 0x2, 0x4, 0x5, 0x6, 0x800}, {0x7fff, 0x100, 0x1ff, 0x100000001, 0x5, 0x80000001}, {0x100e349d, 0x9, 0x7, 0x20, 0xfffffffffffeffff, 0x20}, {0x9, 0x1, 0x0, 0x2, 0x5f, 0x80000000}, {0xffff, 0x4, 0xffffffff, 0x80000000, 0x2, 0x3}, {0x6, 0x6df57ca0, 0x20000000000000, 0x0, 0x4, 0x7fffffff}, {0x4, 0x73229cf0, 0x2, 0x9, 0x9, 0x800}, {0x80000001, 0x6, 0x7, 0x9, 0x1, 0x5}, {0x0, 0x8, 0x80000001, 0x800, 0x1ff, 0x5}, {0x80000001, 0x3ed3, 0x100, 0xffff, 0x100000000}, {0x1, 0x7ff, 0x2, 0x0, 0x1ff, 0x1}, {0x4, 0x7ff, 0x2, 0x20, 0x8, 0x2}, {0x480000000, 0x5, 0x6, 0xfff, 0x8, 0x6}, {0x8001, 0x100000000, 0x1ff, 0x6, 0x0, 0x7ff}, {0xfffffffffffffffa, 0x4, 0x2, 0x3, 0xfff, 0xff}, {0xddf, 0x101, 0x0, 0x4, 0x5, 0x1f}, {0xfffffffffffffffa, 0x800, 0x8, 0x80, 0x5942, 0x7ff}, {0x6, 0x800, 0x4, 0x101, 0x401, 0x1}, {0x20, 0x8fa, 0xd38, 0x0, 0x4da, 0x6}, {0x0, 0x8, 0x9, 0x7f, 0x401, 0x8}, {0x1ff, 0x0, 0x10001, 0x1, 0x50, 0x6}, {0x7fff, 0x2, 0x3ff80, 0x4, 0x0, 0x3}, {0xffffffffffffff00, 0xfffffffffffff749, 0xff, 0x0, 0x10001, 0xffff}, {0x5, 0x7, 0x4, 0x80000000, 0x9, 0x1}, {0x6, 0x1, 0x8, 0x3, 0xffffffff80000000, 0x3f}, {0x1, 0x3, 0x1ff, 0x100000001, 0x49d, 0x7fff}, {0x9, 0x2, 0x101, 0x5, 0x0, 0x8}, {0x2, 0x3, 0x8, 0x8d3, 0x6, 0x1}, {0x7, 0x1fc1, 0x3f, 0x4, 0x66b}, {0xb8c000000000000, 0x7, 0x800, 0x5, 0x40a, 0x200}, {0x3, 0x400, 0x100000000, 0x4, 0x1, 0x3}, {0x1000, 0xecf, 0x9, 0x20, 0x2, 0x10001}, {0x7, 0x80, 0xfffffffffffff162, 0x14, 0x1, 0x8}, {0x80, 0xec, 0x8, 0x5, 0x7, 0x4}, {0x8, 0x6, 0x4, 0xfffffffffffffff9, 0x7, 0x8}, {0xff, 0x80, 0x7, 0x80000001, 0x3, 0x8000}, {0x1, 0x80, 0xffffffffffffe4aa, 0xfffffffffffffa0e, 0x1, 0x400}, {0x1, 0xfffffffffffffffc, 0x5, 0x200, 0x193, 0x9}, {0x68a2ab91, 0x2b, 0x8, 0xffff, 0x1, 0x9}, {0x1, 0x1, 0x3, 0xfffffffffffffffc, 0x7, 0x4}, {0x1, 0xfffffffffffffffc, 0x5c2, 0xfb, 0x5, 0x4}, {0x2, 0xfff, 0x7, 0x4, 0x4, 0x8001}, {0x841f, 0x3f, 0x4, 0x5, 0x2, 0x81}, {0x401, 0x7, 0x9, 0x0, 0x5, 0xffffffffffffff75}, {0xfffffffffffffff7, 0x1000000000, 0x3dc, 0x7, 0x401, 0xfff}, {0x7, 0x8, 0x8, 0xff, 0x2, 0x6}, {0x1, 0x2, 0x4, 0x7, 0x1, 0x8}, {0xff, 0x101, 0xfff, 0x2, 0x5, 0x5}, {0x800, 0xbac9, 0x101, 0xffffffffffffff00, 0x4163, 0x5}, {0x2, 0x4, 0x369, 0xfffffffffffff1c5, 0x5, 0x1}, {0xbda, 0x1, 0x3, 0x800, 0xfffffffffffffffd, 0x34}, {0xaa6f, 0x2, 0xf6, 0x3, 0x1, 0xffffffffffff7fff}, {0x3, 0x6, 0x4, 0x9a, 0x3f, 0x5}, {0x4, 0x8, 0x6, 0x6, 0x1, 0x8}, {0x9, 0x25c, 0x2, 0x3, 0x200, 0x4}, {0x800, 0x5, 0x8, 0x6, 0x20, 0x1}, {0x2, 0x8, 0x2, 0x8, 0x6, 0x400}, {0x2, 0x2, 0x5c1, 0x5ba00000, 0xdae, 0x6}, {0xe43e, 0x8c70, 0x3ff, 0x1, 0x80000001, 0x4}, {0x1, 0x9, 0x95, 0x0, 0x571f4262, 0x5dc}, {0x0, 0x20, 0x7, 0xe8c, 0x0, 0x800}, {0x0, 0x1, 0x6, 0x10000, 0x8000, 0x100}, {0x1d3, 0x0, 0x9, 0x9, 0x7fffffff, 0x80}, {0xff, 0xfffffffffffffffe, 0x6, 0x3, 0x6, 0x5}, {0xf00a, 0x7, 0x5, 0x80000001, 0x60c, 0x6}, {0x7, 0x4, 0x0, 0x80, 0xfffffffffffffc01, 0x5}, {0x5, 0xd1dc, 0x3, 0x0, 0x6, 0x7}, {0x8, 0x100000000, 0xfd1, 0x9, 0xaa31, 0x9}, {0x1f, 0x1, 0x1000, 0x800, 0x33c, 0x8000}, {0x1000, 0x3f, 0x7, 0x0, 0x0, 0x96}, {0x8, 0xffffffffffffffff, 0x200, 0x8, 0x40, 0x2}, {0x0, 0x6, 0xffffffffffffff8b, 0x8, 0x1eea, 0x3f}, {0x7f, 0x2, 0x1, 0x1, 0x5f5a, 0x1f}, {0x0, 0x80000001, 0xfffffffffffffffc, 0x9, 0x7, 0x8}, {0x6, 0x40, 0x1190, 0x1ff, 0x6, 0x3}, {0x0, 0x7, 0x9, 0x5, 0x9, 0x7ff}, {0x7, 0x4, 0x10001, 0x5, 0x81, 0x7}, {0x5, 0x80000000, 0x80, 0x0, 0x9514, 0x5}, {0xff, 0x2, 0xd3, 0x401, 0x6, 0xffffffff}, {0x0, 0x2, 0x9, 0x4, 0xfb, 0x4}, {0x2, 0xc, 0x5, 0x9, 0x4, 0x400}, {0x9, 0x2, 0x7, 0xfffffffffffffffc, 0x2, 0xfffffffffffff71d}, {0x8001, 0xffff, 0x9, 0x3, 0x2, 0xfffffffffffffffe}], [{0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x3}, {0x1}, {0x1}, {0x3}, {0x5}, {0x3}, {0x1}, {0x2, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x7}, {0x1}, {0x5}, {0x0, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {}, {0x7, 0x1}, {0x2, 0x1}, {0x5}, {0x7, 0x1}, {0x2, 0x88196f848fd210a0}, {0x6}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3}, {0x5}, {0x7}, {0x1}, {0x7}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0x24433e66329075f0}, {0x3}, {0x7, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x2}, {0x2}, {0x3}, {0xd309d325c48df187, 0x1}, {0x7}, {0x5}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4}, {0x0, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x7}, {0x1}, {0x2}, {0x3}, {0x5, 0x1}, {0x0, 0x1}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x3}, {0xae65fc8aac3713e2, 0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x7}, {0x4}, {0x0, 0x1}, {0x7, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x7, 0x1}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4}, {0x6}, {0x1, 0x1}, {0x0, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe80, 0x4, {{{0x6, 0xfffffffffffffffe, 0x9, 0x80000000, 0x4}, 0x5, 0x2, [{0xffff, 0x3, 0x8, 0x0, 0x6, 0xfffffffffffffffb}, {0x9, 0x52, 0x0, 0x5, 0x101, 0x80}, {0x3, 0x80, 0xfffffffffffffff7, 0x9d, 0x5, 0xbcc}, {0x3, 0x80, 0x7, 0x1, 0x7, 0x8}]}, [{0xf1d, 0x100000001, 0x1f, 0x6, 0x5}, {0x40, 0x1, 0x4, 0x1, 0x2, 0x20}, {0x0, 0x9, 0x7c5, 0x2, 0x53, 0xc78}, {0x1, 0x0, 0x7fffffff, 0x1, 0x80, 0x7}, {0x40, 0xbb9, 0x101, 0xfffffffffffffffa, 0x80000000}, {0x866, 0x8, 0x4, 0x2f35, 0x200, 0xff}, {0x64d, 0x7, 0xfc, 0x2, 0x6, 0xd51b}, {0x0, 0x800, 0x0, 0x1f, 0xfffffffffffffff8, 0xc95c}, {0x39ae, 0x9, 0xb55a, 0x2, 0x1f, 0x4}, {0x7, 0x9, 0x100, 0x4, 0x5cd, 0x7fff}, {0x8, 0x1, 0x0, 0x3b, 0x7, 0x5}, {0x200, 0xc0, 0x3, 0x7fff, 0x1, 0x88f4}, {0x8, 0x2, 0x100, 0x93, 0xc4, 0x3d6}, {0x2, 0x6, 0x6, 0x1, 0x5, 0x9}, {0x75c, 0xde7e, 0xfff, 0x0, 0xffff, 0x80000001}, {0x9, 0x8f9a, 0x80, 0xfd, 0x5, 0x7fffffff}, {0x10001, 0x6, 0x8e43, 0x7, 0x0, 0xf70c}, {0x3, 0x8, 0x4, 0x9, 0x8d5, 0x7fff}, {0xfffffffffffffff9, 0x100000000, 0x3, 0x7, 0x2, 0x2991}, {0x3113, 0x3, 0x0, 0x7ff, 0x8, 0x3f}, {0xe2, 0x3, 0xffffffff80000001, 0x0, 0xa5, 0x4}, {0x2, 0x7, 0x9, 0x5, 0x4, 0x1}, {0xff, 0x3, 0x8000, 0x10000, 0x4, 0x7e0}, {0x7, 0xf88, 0x94d, 0x1, 0x3ff, 0x40}, {0x4, 0xffffffff, 0x81, 0x9, 0xfffffffffffffffe, 0x80000000}, {0x100, 0x3, 0x3, 0x2000000000000000, 0x0, 0xec}, {0x9, 0x1, 0xfffffffffffff800, 0x5, 0x2, 0x1}, {0x0, 0x1ff, 0xd5, 0xeb8e, 0x100000000, 0x9842}, {0x6, 0xeff, 0x5, 0x4, 0xd9, 0x8}, {0x0, 0x0, 0x1, 0x10001, 0x744a, 0x6e}, {0x3, 0x3ff, 0x91, 0x3, 0x4, 0x8}, {0x80000001, 0x3, 0x9, 0x33, 0x6d, 0x1}, {0x5, 0x94f, 0x9256, 0x0, 0x7, 0x10000}, {0x9, 0x1f0000000000, 0x3, 0xffffffff, 0x8, 0x2}, {0x5, 0x401, 0xfffffffffffffff9, 0x2, 0x4, 0x3}, {0xb0, 0x5, 0x80000000, 0x4, 0x1}, {0x80000000, 0x7, 0xff, 0x1, 0x3f, 0x8}, {0x7fff, 0x4, 0x1000, 0x9, 0x5, 0x1}, {0x400, 0x3, 0x0, 0x3, 0x4, 0x6}, {0x0, 0xa4, 0x2400000000000000, 0xffff, 0x1000, 0x7}, {0xfffffffffffffff7, 0x6, 0x2, 0x1, 0x9, 0x8c}, {0x8, 0xffffffff7fffffff, 0x80000000, 0x80000001, 0xd47, 0x6}, {0x80, 0x1, 0x7, 0x6, 0x0, 0x9}, {0x2, 0x0, 0x6, 0x200, 0x2, 0x3}, {0x474c9bdc, 0xf4c, 0x50, 0x0, 0x100, 0x9}, {0x7, 0xe8, 0x2, 0x1, 0xfe5, 0xae}, {0x8000, 0x80000001, 0x800, 0x7, 0x1, 0x5}, {0x9, 0x1000, 0x467df85, 0x4, 0x9, 0x9}, {0x80000001, 0x80000000, 0x4, 0x5, 0x1ff, 0x400}, {0xffffffff, 0x8, 0x2a, 0x0, 0xfffffffffffffff7, 0x3}, {0x70d, 0xd9d, 0x9, 0x5, 0x100000001, 0x5}, {0xffff, 0x3, 0x9, 0x6, 0x71, 0x7}, {0x3, 0x4, 0x3ff, 0x5, 0x8, 0x7ff}, {0x3, 0x6, 0x80, 0xffffffffffffffc1, 0x2, 0x2}, {0x1, 0x5c15, 0x89, 0x7, 0x2, 0x2}, {0x8, 0x8, 0x6, 0x3, 0xfffffffffffffffa, 0xe0e}, {0x101, 0x4, 0x80, 0x10000000, 0xe51, 0xb7ef}, {0x7, 0x24, 0x5, 0x8000, 0x7ff, 0x9}, {0x3ca, 0x0, 0x5, 0x8, 0x18, 0xffff}, {0xffff, 0x1f, 0x5, 0x8000, 0x5, 0x565}, {0x2, 0x2, 0x0, 0x7, 0x1ff, 0x7}, {0xc4c, 0x3, 0x6, 0x8, 0x80, 0xfffffffffffffffc}, {0x7, 0x200, 0x74, 0x401, 0x9, 0x100}, {0x401, 0xc02a, 0x9, 0x3d5, 0x5, 0x140000000000000}, {0xe7, 0x0, 0x2bf98624}, {0x0, 0x7, 0x0, 0x273, 0xffff, 0x80}, {0x84a2, 0x100000001, 0x2, 0x76, 0x1ff, 0x2}, {0x9, 0x7, 0x6, 0x8, 0x0, 0x100000000}, {0x3, 0x4, 0x486, 0x4}, {0x7fff, 0xfffffffffffff801, 0x7ff, 0x6, 0x20, 0x7f}, {0xfff, 0x8334, 0x2d, 0x2, 0x1, 0xfffffffffffffff7}, {0x5, 0x100000000, 0xfffffffffffffff7, 0x3, 0x2, 0x3}, {0x9, 0x7, 0x80000001, 0x30c8, 0x3, 0xffc0000000000000}, {0x7fff, 0x0, 0x4, 0x87800000000000, 0xffffffffffff2de9, 0x8885}, {0x101, 0x2, 0x7, 0x0, 0x8000, 0x8}, {0x15, 0x0, 0xaae9, 0x101, 0x80, 0x8001}, {0x5, 0x108b, 0x6, 0x2, 0x0, 0x3}, {0x1800000000000, 0x5, 0xa7de, 0x3, 0xa47, 0xb5}, {0x40, 0x6fb6, 0x8, 0xff, 0x3, 0x4}, {0x1, 0x3, 0x3, 0x992, 0x9, 0x5}, {0x7fffffff, 0x3, 0x3f, 0x1f, 0x2fd6, 0x1a3}, {0x7, 0xffffffffd868c9f3, 0x7, 0x5, 0x1, 0xfffffffffffffc01}, {0x800, 0x7ff, 0x9f02, 0x3, 0x1, 0xffffffffffffffff}, {0xfffffffffffffffb, 0x8, 0x5297, 0x5, 0xfffffffffffff52c, 0x3}, {0x100, 0x10001, 0x800, 0xffffffff, 0x7ff, 0x9}, {0xff, 0x2, 0xb72, 0x41e9, 0x6, 0x101}, {0xfffffffffffffffe, 0x2, 0xfff, 0xffffffffffffff01, 0x20, 0x8}, {0x0, 0x101, 0x2000000000000, 0x7, 0x6b, 0x1}, {0x7, 0x2, 0x23c, 0x6, 0xfffffffffffffffe, 0x3}, {0x1, 0x6, 0x5, 0x6ef, 0x3ff, 0x8}, {0x1ff, 0x6, 0x4b, 0x8, 0x2000000000000000, 0x7}, {0x1, 0x9, 0xff, 0x1, 0x10001, 0xdf}, {0x7, 0x82, 0x7, 0x0, 0x400, 0x8}, {0x2, 0x2, 0x335c, 0x7, 0x2, 0x4}, {0x9, 0x1, 0x7d, 0xfffffffffffffff8, 0x3, 0x8}, {0x2, 0x4, 0x7ff, 0x1, 0x10000, 0x6}, {0xe2, 0x8, 0x5, 0x2, 0xed0, 0x8000}, {0xffff, 0xe7, 0x9, 0x10000, 0x0, 0x80000001}, {0x0, 0x7f, 0x5, 0x2, 0x8, 0x2}, {0x5, 0x7, 0x7fffffff, 0x80000000, 0x0, 0xffff}, {0x43b, 0x8000, 0xfffffffffffffd3c, 0x4de, 0x1, 0xcd9c}, {0x1, 0x5, 0x7fffffff, 0xc60d, 0x80, 0x59}, {0x401, 0x5, 0x10000, 0x3, 0xfff, 0xfffffffffffffff9}, {0x8001, 0x6, 0xa0e, 0x9, 0x5, 0x1fbd}, {0x9, 0xc5e2, 0x80000001, 0x10001, 0x5, 0x17}, {0x8, 0x1, 0x5, 0x7fffffff, 0xbb7, 0x8}, {0x1, 0x7, 0x382, 0x9, 0xdccd, 0x9}, {0x8, 0x1, 0xffffffff, 0x6, 0x8, 0xfffffffffffffe01}, {0x6, 0x7, 0x8, 0x7, 0x7ff, 0x9}, {0x20, 0x8000000000, 0x9f7, 0x5, 0x5590, 0xffffffffffffffd2}, {0xe01, 0x8001, 0x7fff, 0x3, 0x3, 0x7}, {0x7de, 0x2, 0x7, 0x4, 0x1, 0x1ff}, {0x0, 0x8001, 0x2, 0x5, 0x2c5}, {0x2, 0x5, 0xca44, 0x9, 0x101, 0x40}, {0x3, 0x1, 0x6, 0x8, 0xfffffffffffffffc, 0x2}, {0x0, 0x3, 0x10000, 0x7, 0x1, 0x5}, {0x10001, 0x800, 0x7, 0x3, 0x1, 0x8001}, {0x4, 0x6, 0x0, 0x7fffffff, 0x9, 0xa997}, {0x81, 0x0, 0x3, 0x4, 0x100000000, 0xffffffffffff0001}, {0x5, 0x3, 0x2, 0x7fffffff, 0x80000000000, 0x1}, {0x800, 0xad, 0xb5, 0x6, 0x1, 0x1}, {0x1d7, 0x3, 0xffffffff, 0x400, 0x4, 0x5}, {0x1, 0x7, 0x10000, 0x2, 0x7ff, 0x20}, {0x7, 0x8, 0x1, 0x100000001, 0x3}, {0x9, 0x7f, 0x2, 0x200, 0x8, 0x80}, {0xb9e8, 0xffff, 0xfffffffffffffff8, 0x7, 0x7fffffff, 0x8}, {0x9, 0x4d12, 0x200, 0xeb56, 0x0, 0x9}, {0x0, 0x8000, 0x0, 0x0, 0x9, 0x7}], [{0x5}, {}, {0x3, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x9bb9e775c116b0f4}, {0x1, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x9e5caba46d8e133}, {0x1, 0x1}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x7, 0x1}, {0x4, 0x1}, {0x2}, {0x4}, {0x7}, {0x2, 0x1}, {0x7}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x7}, {0x4}, {0x0, 0x1}, {0x7, 0x1}, {}, {0x7, 0x1}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {0x7}, {0x1, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x7, 0x9c483cacf30ee16e}, {0x5, 0x1}, {0x3}, {0x7, 0x1}, {0x7}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x0, 0x1}, {0x2}, {0x7}, {0x1}, {0x5, 0x1}, {0x7}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {}, {}, {0x2, 0x1}, {0x4}, {0x5}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x1}, {0x7}, {0x3, 0x1}, {0x2}, {0x4}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x5}, {0x1}, {0x4, 0x1}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x7}, {0x0, 0xb80421119105e55}, {0x3, 0x1}, {0x7, 0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x2}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x5}, {0x0, 0x1ca065427d0d50f7}, {0x1}, {0x4, 0x1}, {0x4}, {}, {0x5, 0x1}, {0x2}, {0x5}, {0x3, 0x1}, {0x6, 0x1}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x5, 0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0xe1, 0x1f, 0x4, 0x1, 0x5be4}, 0x4, 0x100000001, [{0x400, 0x3, 0x7, 0x4, 0x3ff}, {0x800, 0x101, 0x77e, 0xb80, 0x40, 0x65a}, {0x5, 0xffffffffffffff56, 0x9, 0xe38b, 0xfffffffeffffffff, 0x8}, {0x3ff, 0xa7, 0x2, 0x3, 0x7f, 0x4}, {0x2, 0x80000001, 0x2, 0xb8a, 0x1, 0x10000}, {0x40, 0x80000001, 0xd3e, 0x9, 0x2, 0x1}]}, [{0x5, 0xd8, 0xfff, 0xffffffffffffffe7, 0x2, 0x4}, {0x8, 0x8, 0x88, 0x0, 0x0, 0x7ed}, {0x7, 0x8, 0x101, 0x7f, 0x5, 0x7}, {0x8, 0x401, 0xffffffff, 0x1f, 0x101, 0x7fff}, {0x5, 0x401, 0x2, 0x0, 0x400, 0x2}, {0xd1, 0x7, 0xffff, 0x12f, 0x10, 0x3ff}, {0x0, 0x2, 0x1, 0x8, 0x9, 0x3ff}, {0x6, 0x0, 0x2, 0x701, 0x1, 0x7}, {0xfffffffffffffffb, 0x7, 0x1f, 0x1, 0xffffffffffff8001, 0x6}, {0x8, 0x7, 0x400, 0x3, 0xa04, 0x1}, {0x3, 0x9, 0x66, 0x80, 0xffff, 0x80000000}, {0x0, 0x100000001, 0x6, 0xff, 0x2, 0xcd74b21}, {0x0, 0xffffffff00000001, 0x1, 0x100000001, 0xa0, 0x8ac}, {0x5, 0x3, 0x3, 0x4, 0x1, 0xa9e}, {0x7, 0x6, 0x3, 0x9, 0x5, 0x4e}, {0x4, 0x6, 0xc9, 0x2, 0x5, 0x4}, {0xadf, 0xfff, 0x6, 0x3, 0x2, 0x9}, {0x9, 0x1, 0x1, 0x3, 0x7ff, 0xffffffff}, {0x5, 0x22800000, 0x80000001, 0x1000, 0xc6, 0x2}, {0x8, 0x8, 0x7, 0xce79, 0xffffffffffffffc0, 0x52a2}, {0xc026, 0x993d, 0x7b, 0x3bb, 0x5, 0x3f}, {0x100000001, 0x8, 0x8, 0x80, 0x10000}, {0x20, 0x7fff, 0x2, 0x400, 0x9e, 0xff}, {0x2, 0xf2, 0x7, 0x4, 0x5, 0x7}, {0x8, 0x144, 0x7, 0xd22, 0x5, 0x6}, {0x7, 0xba8, 0x100, 0x6, 0x400, 0x6f5}, {0x0, 0x80, 0x1, 0x79, 0xffff, 0x1}, {0x1ff, 0x40, 0xfffffffffffffffa, 0x1, 0x6, 0x9}, {0x2, 0x1ff, 0x6, 0x5, 0x7, 0x3f}, {0x80, 0x0, 0x7, 0x6, 0x1, 0x6}, {0x5, 0x1, 0x8, 0x6, 0x3ff, 0x2}, {0x3, 0x56ef, 0x9, 0x0, 0x3b, 0x5}, {0xe0f4, 0x4, 0x2b0, 0xffffffffffff6497, 0x3, 0x9}, {0xd3, 0x5fd, 0x9df, 0xffff, 0x0, 0x40000000000000}, {0x7fff, 0x1, 0x200, 0xa12, 0x3, 0xfff}, {0x10000, 0x3, 0x4, 0x1, 0xd81f, 0x7fffffff}, {0x2d7, 0x7ff, 0x40, 0x583, 0x6, 0x2}, {0x72, 0xf281, 0x100000000, 0xb162, 0x101, 0x7ff}, {0x9, 0xe75, 0x0, 0x8, 0x5, 0x4a000000000}, {0x7, 0xd288, 0x40, 0xe28, 0x7, 0x1f}, {0x77d, 0x581, 0x9, 0x800, 0x5, 0x7}, {0x7ff, 0x8, 0x4, 0x3ff, 0x401, 0xc52}, {0x1, 0x3, 0x7, 0x3ff, 0x6, 0x5}, {0xb684, 0x8001, 0x3798, 0xa030, 0x9, 0xffffffffffffff00}, {0x4, 0x9, 0x6, 0x800, 0x8000, 0x9}, {0xff, 0xaedf, 0x16, 0x3, 0x3, 0x83aa}, {0x472e, 0x7719, 0x0, 0x8, 0x200, 0xffffffff}, {0x9, 0x5, 0x81, 0x100, 0x7ff, 0x7f}, {0x8d40, 0x564f, 0x10001, 0x1, 0x9, 0x7}, {0x3, 0x5, 0x9, 0x2, 0x3, 0x1}, {0x400000000000, 0x9, 0x200, 0x49, 0x5, 0x16}, {0x2000000000, 0x6, 0xf7, 0x6, 0x80000000, 0x6}, {0x12c, 0x7, 0xc5, 0x2a1, 0x7fff, 0x6dad}, {0x3, 0x81, 0x5, 0xffffffffffffffe1, 0x65e5, 0x4}, {0x8, 0x7c, 0x7, 0x18c2, 0x1, 0x7}, {0x2, 0x1, 0x4, 0x2, 0xfffffffffffffe3c, 0x8}, {0x100000000, 0x7, 0x1ff, 0xffffffff, 0x0, 0xa}, {0xfffffffffffffffd, 0x8001, 0x401, 0x0, 0x80000001}, {0x23bf, 0x101, 0x0, 0x5, 0x8, 0x8}, {0x10000, 0x2, 0x8001, 0x7, 0x8, 0x3}, {0x0, 0x3, 0x0, 0x6, 0x5b06, 0x9}, {0x5, 0x0, 0x2, 0x1, 0x5f, 0x1}, {0x5, 0x1000, 0x7fffffff, 0x100, 0x5, 0x7ff}, {0xfff, 0xbd5, 0x40, 0xfffffffffffffffd, 0x1f, 0x4}, {0x2, 0x0, 0x6, 0x1f, 0x7, 0x7}, {0x1, 0x5, 0x10000, 0x7, 0x3ff, 0x1f}, {0xffffffffffff6f96, 0x0, 0x80000001, 0x61, 0x3, 0x10001}, {0x100000000, 0x7fff, 0x8, 0x9, 0x4, 0xe8b}, {0x5, 0x80, 0x9, 0x800, 0x6, 0x1f}, {0x2, 0x0, 0x7, 0x4, 0x3, 0x1}, {0x7, 0x7, 0x100000000, 0x1, 0xb31f00000000000, 0xffffffff}, {0x40, 0x3ff, 0x5, 0x6, 0x4b, 0x1000}, {0x1, 0x2, 0x1, 0x0, 0x6, 0x1}, {0x6, 0x12, 0x6, 0x401, 0x95bc, 0xef}, {0x401, 0x2, 0x29, 0x800, 0x3, 0x8000}, {0x59b, 0x10001, 0x101, 0x3, 0x100000001, 0xb19}, {0xf6, 0x8, 0x80000000, 0x0, 0x2, 0x100000000}, {0xfff, 0xae, 0x100000001, 0x5, 0x6, 0x2f}, {0x1f, 0x1, 0x400, 0x201, 0x1, 0x401}, {0x1, 0x401, 0x10000, 0x8, 0x8, 0xb58e}, {0x4, 0x1, 0x7, 0x5, 0x8, 0xffffffff}, {0x2, 0xc389, 0x10000, 0x6, 0x823dbbe, 0x445}, {0x1f, 0x9, 0x7, 0x8, 0x3, 0xfffffffffffffffb}, {0x7f, 0x1f, 0x5, 0x5, 0x200, 0x3}, {0x5, 0xf9bc, 0xbbb7, 0x80, 0x8, 0x8}, {0x6, 0x3, 0x0, 0x9, 0xd0, 0x7}, {0x8000, 0xb66, 0x100, 0x26, 0x3fffffffc0000000, 0xfe}, {0x6, 0x8, 0xd5, 0x5, 0x3, 0x4}, {0x40, 0x6, 0x4, 0x800, 0xffffffffffffff00, 0x2}, {0x7, 0x1aa1, 0x4, 0x9, 0x0, 0xfffffffffffffff7}, {0x5, 0x0, 0x100000000, 0x87d4, 0xffffffff, 0x5}, {0x6, 0xa88c, 0x3, 0x5f0, 0x1, 0x6}, {0x2, 0x8, 0x7, 0x9, 0x21, 0x1000}, {0xfffffffffffffff9, 0xdb, 0x0, 0xa69, 0x27f1, 0x4}, {0x7, 0x6, 0x7, 0x2e, 0x9, 0x8}, {0x6, 0x7, 0x2, 0x3, 0x9, 0x6}, {0xffffffff, 0x8, 0x6, 0x401, 0x8000, 0x6}, {0x0, 0x5, 0xfffffffffffffffa, 0x1, 0x1, 0x4}, {0x3, 0xd75, 0xfffffffffffffffa, 0xfffffffffffffff8, 0x0, 0x40}, {0x9, 0x0, 0x800, 0x1000, 0x6, 0x4}, {0x8, 0x7, 0x1, 0x7, 0x10000}, {0x5, 0x0, 0xc000000000, 0x400, 0x2, 0x8}, {0x63, 0x8, 0x100000001, 0x4c, 0x3, 0x7fffffff}, {0x4, 0x100, 0x7, 0x1, 0xad, 0x7fffffff}, {0x7ff, 0x6, 0x7, 0x100, 0xff, 0x7}, {0x7, 0x4, 0x5, 0x4, 0x6, 0x3}, {0xfffffffffffffffd, 0x0, 0x9, 0x5, 0x7fffffff, 0x3f}, {0x5, 0x2, 0x2, 0x800, 0x1, 0x1}, {0x81b6, 0x42, 0x1ff, 0xfffffffffffffff8, 0x401, 0x5}, {0x80000000, 0x7, 0xf0c1, 0x5fd, 0x6, 0x58}, {0x81, 0x54777c27, 0x7ff, 0x101, 0x6}, {0x401, 0x6, 0x6, 0x8, 0x0, 0x387}, {0x4, 0x1ff, 0xfffffffffffffffb, 0x4, 0x8, 0x5}, {0x494, 0x9, 0x0, 0x0, 0xffffffff, 0xbac9}, {0x3f, 0x1, 0xb9b, 0x5, 0x81, 0x3ff}, {0x1, 0x8f, 0x2, 0x2, 0x4, 0xfffffffffffffffc}, {0xfffffffffffeffff, 0x0, 0x8, 0x32b, 0x2, 0xa07}, {0x8, 0x3, 0x1, 0x7, 0x400}, {0x200, 0x20, 0x2, 0x3ff, 0x0, 0x4}, {0x2, 0x7, 0x6, 0x2, 0x0, 0x1}, {0x1, 0x10000, 0x4, 0x1, 0x7}, {0x38768b40, 0x100000000, 0x5, 0x10001, 0x98, 0x9}, {0x7fff, 0x400, 0x1, 0x400, 0x3, 0x1382}, {0x0, 0x9, 0x7ff, 0xfff, 0x9, 0x6}, {0x1, 0x9, 0xfffffffffffffff8, 0xc07, 0xffff, 0xffffffffffffffdc}, {0xffffffff, 0x2, 0x8, 0x5, 0x400, 0x100000001}, {0x0, 0x3, 0x2, 0x8, 0x2, 0x20}, {0xffffffffffffffff, 0x70, 0x6, 0x6c, 0x20}], [{0x0, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x7}, {0x5}, {0x3}, {0x5, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x3}, {}, {0x7}, {0x3}, {}, {0x3}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x4}, {0x3}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x7}, {0x2, 0x1}, {0x6}, {0x7, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x5}, {0x7, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x3}, {0x4}, {0x3, 0x1}, {0x3}, {}, {0x3}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x7}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x2}, {}, {0x2}, {}, {0x4}, {0x4}, {0x3}, {0x3}, {}, {0x0, 0x1}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x7}, {}, {0x2, 0x1}, {0x7}, {0x4, 0x1}, {0x0, 0x1}, {0x4}, {0x7}, {0x7}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {0x4}, {0x3}, {0x7, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x3}, {}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x5}, {}, {0x3}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x5}, {0x5}, {0x3, 0x1}, {0x7, 0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x7, 0x1}, {0x5}, {0x0, 0x1}, {0x7}, {0x4, 0x1}, {0x7, 0x1}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x3, 0x1}]}}]}, {0x8c, 0x6, "20f81c50975fb61eefced91ec90b1f0c1c491044b98aec56d66c3cb145986f852d54f3e998386f7ba7a4584751dd4d8450f40d6c79a71465fc73c0863057985dd93148478671147bf3f813d5ec029583cdca3765dde06efe77c31e54a2df224baf17a430432a9748c85e1977d0b5069255ca30aa9cf622001949ebafefb7e35de7a31f6116"}}}}]}}]}, 0x8704}, 0x1, 0x0, 0x0, 0x4000080}, 0x4) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1810.737338] should_fail.cold.4+0xa/0x11 [ 1810.741423] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1810.746544] ? save_stack+0xa9/0xd0 [ 1810.750185] ? save_stack+0x43/0xd0 [ 1810.753824] ? kasan_kmalloc+0xc4/0xe0 [ 1810.757742] ? kasan_slab_alloc+0x12/0x20 [ 1810.761900] ? kmem_cache_alloc+0x12e/0x760 [ 1810.762685] Invalid argument reading file caps for ./file0 [ 1810.766223] ? __d_alloc+0xc8/0xd50 [ 1810.766240] ? d_alloc_pseudo+0x1d/0x30 [ 1810.766260] ? __shmem_file_setup+0x1f3/0x700 [ 1810.766277] ? shmem_file_setup+0x2f/0x40 08:21:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f00000000c0)=""/110, 0x6e}, {&(0x7f0000000140)=""/221, 0xdd}, {&(0x7f0000000240)=""/53, 0x35}, {&(0x7f00000002c0)=""/157, 0x9d}], 0x5, &(0x7f0000000400)=""/142, 0x8e, 0x4}, 0xfffffffffffffff7}, {{&(0x7f00000004c0)=@nl=@unspec, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000580)=""/5, 0x5, 0x4cb3}}, {{&(0x7f00000005c0)=@in6, 0x80, &(0x7f0000000780)=[{&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000680)=""/229, 0xe5}], 0x2, &(0x7f00000007c0)=""/218, 0xda}, 0x6}, {{&(0x7f00000008c0)=@can, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000940)=""/64, 0x40}, {&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000a80)=""/91, 0x5b}, {&(0x7f0000000b00)=""/59, 0x3b}, {&(0x7f0000000b40)=""/153, 0x99}, {&(0x7f0000000c00)=""/136, 0x88}, {&(0x7f0000000cc0)=""/189, 0xbd}, {&(0x7f0000000d80)=""/183, 0xb7}, {&(0x7f0000000e40)=""/62, 0x3e}], 0x9, &(0x7f0000000f40)=""/209, 0xd1, 0x3}, 0xffffffffffff0001}, {{&(0x7f0000001040)=@can, 0x80, &(0x7f0000001480)=[{&(0x7f00000010c0)=""/197, 0xc5}, {&(0x7f00000011c0)=""/245, 0xf5}, {&(0x7f00000012c0)=""/142, 0x8e}, {&(0x7f0000001380)=""/245, 0xf5}], 0x4, &(0x7f00000014c0)=""/4096, 0x1000, 0xff}, 0x1}, {{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000024c0)=""/9, 0x9}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/84, 0x54}], 0x3, &(0x7f00000035c0)=""/151, 0x97, 0x5}, 0x1}], 0x6, 0x20, &(0x7f0000003800)={0x0, 0x989680}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:21:59 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x300}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1810.766299] ? __x64_sys_memfd_create+0x2af/0x4f0 [ 1810.792958] ? do_syscall_64+0x1b9/0x820 [ 1810.797033] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1810.802412] ? lock_acquire+0x1e4/0x540 [ 1810.806399] ? lock_acquire+0x1e4/0x540 [ 1810.810377] ? fs_reclaim_acquire+0x20/0x20 [ 1810.814713] ? lock_downgrade+0x8f0/0x8f0 [ 1810.818877] ? check_same_owner+0x340/0x340 [ 1810.823206] ? rcu_note_context_switch+0x730/0x730 [ 1810.828137] __should_failslab+0x124/0x180 [ 1810.832381] should_failslab+0x9/0x14 08:21:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") open(&(0x7f0000000000)='./file0\x00', 0x80020000004d3c, 0x8) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 1810.836188] kmem_cache_alloc+0x2af/0x760 [ 1810.840338] ? kasan_slab_alloc+0x12/0x20 [ 1810.844494] ? kmem_cache_alloc+0x2fc/0x760 [ 1810.848817] ? shmem_destroy_callback+0xc0/0xc0 [ 1810.853418] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1810.854190] shmem_alloc_inode+0x1b/0x40 [ 1810.854207] alloc_inode+0x63/0x190 [ 1810.854223] new_inode_pseudo+0x71/0x1a0 [ 1810.854239] ? prune_icache_sb+0x1b0/0x1b0 [ 1810.854255] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 1810.854274] new_inode+0x1c/0x40 08:22:00 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x500}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1810.879289] REISERFS (device loop0): using ordered data mode [ 1810.883600] shmem_get_inode+0xf1/0x910 [ 1810.883615] ? do_raw_spin_lock+0xc1/0x200 [ 1810.883630] ? shmem_encode_fh+0x340/0x340 [ 1810.883643] ? _raw_spin_unlock+0x22/0x30 [ 1810.883655] ? __alloc_fd+0x34e/0x710 [ 1810.883668] ? exit_files+0xb0/0xb0 [ 1810.883688] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1810.887049] reiserfs: using flush barriers [ 1810.892846] __shmem_file_setup+0x259/0x700 [ 1810.892858] ? check_same_owner+0x340/0x340 08:22:00 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1810.892872] ? shmem_fill_super+0xa50/0xa50 [ 1810.892890] ? get_unused_fd_flags+0x122/0x1a0 [ 1810.917905] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1810.922355] ? __alloc_fd+0x710/0x710 [ 1810.922375] shmem_file_setup+0x2f/0x40 [ 1810.922394] __x64_sys_memfd_create+0x2af/0x4f0 [ 1810.922409] ? memfd_fcntl+0x1e80/0x1e80 [ 1810.922429] do_syscall_64+0x1b9/0x820 [ 1810.922440] ? syscall_slow_exit_work+0x500/0x500 [ 1810.922459] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1810.984199] ? syscall_return_slowpath+0x31d/0x5e0 08:22:00 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1810.985924] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1810.989149] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1810.989165] ? perf_trace_sys_enter+0xb10/0xb10 [ 1810.989181] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1810.989200] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1810.989210] RIP: 0033:0x455ba9 [ 1810.989221] Code: [ 1811.000685] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device 08:22:00 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1811.005647] 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1811.044710] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1811.053701] RSP: 002b:00007ff971c68a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1811.053717] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000455ba9 [ 1811.053725] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004ba7f0 08:22:00 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7a00}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1811.053732] RBP: 000000000072bea0 R08: 0000000020000218 R09: 00000000fbad8001 [ 1811.053740] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000013 [ 1811.053748] R13: 00000000004c23e3 R14: 00000000004d39c0 R15: 0000000000000002 [ 1811.171807] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 08:22:00 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xb9, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000080)={0x8, 0x1000, 0xb0a, 0x1, 0xff, 0x2}) 08:22:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1c9400, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x80000000004d40, 0x1004000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 08:22:00 executing program 5 (fault-call:0 fault-nth:3): syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:22:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:22:00 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:22:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x755ee99f, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1811.536354] FAULT_INJECTION: forcing a failure. [ 1811.536354] name failslab, interval 1, probability 0, space 0, times 0 [ 1811.547787] CPU: 1 PID: 23414 Comm: syz-executor5 Not tainted 4.18.0-rc3-next-20180706+ #1 [ 1811.556207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1811.565562] Call Trace: [ 1811.568167] dump_stack+0x1c9/0x2b4 [ 1811.571828] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1811.577032] ? save_stack+0xa9/0xd0 [ 1811.580673] should_fail.cold.4+0xa/0x11 08:22:00 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xffffff7f00000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:22:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1811.584752] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1811.589404] Invalid argument reading file caps for ./file0 [ 1811.589879] ? __put_user_ns+0x60/0x60 [ 1811.599381] ? current_time+0x72/0x1b0 [ 1811.603284] ? lock_downgrade+0x8f0/0x8f0 [ 1811.607446] ? kasan_check_write+0x14/0x20 [ 1811.611711] ? __lockdep_init_map+0x105/0x590 [ 1811.616220] ? lock_acquire+0x1e4/0x540 [ 1811.620207] ? fs_reclaim_acquire+0x20/0x20 [ 1811.624540] ? lock_downgrade+0x8f0/0x8f0 [ 1811.628702] ? check_same_owner+0x340/0x340 [ 1811.633121] ? rcu_note_context_switch+0x730/0x730 [ 1811.638065] ? kasan_check_read+0x11/0x20 [ 1811.642231] __should_failslab+0x124/0x180 [ 1811.646474] should_failslab+0x9/0x14 [ 1811.650287] kmem_cache_alloc+0x2af/0x760 [ 1811.654442] ? _raw_spin_unlock+0x22/0x30 [ 1811.658600] ? __d_instantiate+0x522/0x750 [ 1811.662844] __get_empty_filp+0x11b/0x620 [ 1811.666998] ? d_instantiate+0x79/0xa0 [ 1811.670889] ? proc_nr_files+0x60/0x60 [ 1811.674947] ? do_raw_spin_lock+0xc1/0x200 [ 1811.679216] ? kasan_check_read+0x11/0x20 [ 1811.683428] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1811.687840] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 1811.692430] ? kasan_check_write+0x14/0x20 [ 1811.696668] ? do_raw_spin_lock+0xc1/0x200 [ 1811.700909] alloc_file+0x29/0x3e0 [ 1811.704479] ? clear_nlink.part.10+0x65/0x80 [ 1811.708897] __shmem_file_setup+0x313/0x700 [ 1811.712718] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1811.713226] ? check_same_owner+0x340/0x340 [ 1811.713243] ? shmem_fill_super+0xa50/0xa50 [ 1811.713261] ? get_unused_fd_flags+0x122/0x1a0 [ 1811.736056] ? __alloc_fd+0x710/0x710 [ 1811.739865] shmem_file_setup+0x2f/0x40 [ 1811.743841] __x64_sys_memfd_create+0x2af/0x4f0 [ 1811.748497] ? memfd_fcntl+0x1e80/0x1e80 [ 1811.752547] do_syscall_64+0x1b9/0x820 [ 1811.756441] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1811.761362] ? syscall_return_slowpath+0x31d/0x5e0 [ 1811.766276] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1811.771275] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1811.776278] ? perf_trace_sys_enter+0xb10/0xb10 [ 1811.780932] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1811.785771] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1811.790954] RIP: 0033:0x455ba9 [ 1811.794121] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1811.813288] RSP: 002b:00007ff971c68a88 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 1811.820980] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000455ba9 [ 1811.828232] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004ba7f0 [ 1811.835486] RBP: 000000000072bea0 R08: 0000000020000218 R09: 00000000fbad8001 [ 1811.842739] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000013 [ 1811.850017] R13: 00000000004c23e3 R14: 00000000004d39c0 R15: 0000000000000003 [ 1811.861925] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1811.878764] REISERFS (device loop0): using ordered data mode [ 1811.884675] reiserfs: using flush barriers [ 1811.893736] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1811.914175] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1811.925733] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device 08:22:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80a8}, {r2, 0x102}, {r2}, {r2, 0x188}, {r1, 0x4}, {r2, 0x102}, {r2, 0x1000}, {r1, 0x20}], 0x8, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x9}, 0x8) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:22:01 executing program 5 (fault-call:0 fault-nth:4): syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:22:01 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:22:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8f00, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:22:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:22:01 executing program 1 (fault-call:9 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) [ 1811.941319] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1812.003264] FAULT_INJECTION: forcing a failure. [ 1812.003264] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1812.008533] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 1812.015182] CPU: 0 PID: 23460 Comm: syz-executor5 Not tainted 4.18.0-rc3-next-20180706+ #1 [ 1812.031953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1812.035124] REISERFS (device loop0): using ordered data mode [ 1812.041340] Call Trace: [ 1812.041370] dump_stack+0x1c9/0x2b4 [ 1812.041390] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1812.041410] ? unwind_get_return_address+0x61/0xa0 [ 1812.047204] reiserfs: using flush barriers [ 1812.049776] ? __save_stack_trace+0x8d/0xf0 [ 1812.049797] should_fail.cold.4+0xa/0x11 [ 1812.063348] REISERFS warning (device loop0): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,33024)': -6 [ 1812.063552] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1812.067819] REISERFS warning (device loop0): sh-462 journal_init: unable to initialize journal device 08:22:01 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7a000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1812.072090] ? lock_acquire+0x1e4/0x540 [ 1812.072109] ? find_get_entry+0xa6d/0x1120 [ 1812.077399] REISERFS warning (device loop0): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1812.087574] ? lock_downgrade+0x8f0/0x8f0 [ 1812.087585] ? trace_hardirqs_on+0x10/0x10 [ 1812.087601] ? lock_release+0xa30/0xa30 [ 1812.132503] ? do_filp_open+0x255/0x380 [ 1812.136490] ? trace_hardirqs_on+0x10/0x10 [ 1812.140730] ? percpu_ref_put_many+0x119/0x240 [ 1812.145318] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 08:22:01 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6800}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1812.150881] ? lock_acquire+0x1e4/0x540 [ 1812.154857] ? fs_reclaim_acquire+0x20/0x20 [ 1812.159183] ? lock_downgrade+0x8f0/0x8f0 [ 1812.163339] ? check_same_owner+0x340/0x340 [ 1812.167666] ? rcu_note_context_switch+0x730/0x730 [ 1812.172601] __alloc_pages_nodemask+0x36e/0xdb0 [ 1812.177275] ? kasan_check_read+0x11/0x20 [ 1812.181430] ? rcu_is_watching+0x8c/0x150 [ 1812.185592] ? __alloc_pages_slowpath+0x2d00/0x2d00 [ 1812.190616] ? trace_hardirqs_on+0x10/0x10 [ 1812.194872] ? is_bpf_text_address+0xd7/0x170 [ 1812.199375] ? kernel_text_address+0x79/0xf0 [ 1812.203795] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1812.208817] ? percpu_counter_add_batch+0xf2/0x150 [ 1812.213756] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1812.218779] ? __vm_enough_memory+0x590/0x980 [ 1812.223306] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1812.228854] alloc_pages_vma+0xdd/0x540 [ 1812.234052] shmem_alloc_page+0xa8/0x190 [ 1812.238123] ? shmem_swapin+0x230/0x230 [ 1812.242118] shmem_alloc_and_acct_page+0x1f1/0x820 [ 1812.247056] ? shmem_getattr+0x2c0/0x2c0 [ 1812.251118] ? mem_cgroup_id_get_many+0x160/0x160 [ 1812.255962] ? lock_release+0xa30/0xa30 [ 1812.259919] ? __wake_up_common_lock+0x1d0/0x330 [ 1812.264674] shmem_getpage_gfp+0x6ea/0x3ec0 [ 1812.268982] ? shmem_writepage+0x13a0/0x13a0 [ 1812.273385] ? __unlock_page_memcg+0x72/0x100 [ 1812.277891] ? unlock_page_memcg+0x2c/0x40 [ 1812.282124] ? page_add_new_anon_rmap+0x870/0x870 [ 1812.286957] ? trace_hardirqs_on+0x10/0x10 [ 1812.291186] ? trace_hardirqs_on+0x10/0x10 [ 1812.295404] ? trace_hardirqs_on+0x10/0x10 [ 1812.299635] ? trace_hardirqs_on+0x10/0x10 [ 1812.303947] ? lock_acquire+0x1e4/0x540 [ 1812.307916] ? alloc_set_pte+0x1133/0x1790 [ 1812.312134] ? trace_hardirqs_on+0x10/0x10 [ 1812.316356] ? lock_release+0xa30/0xa30 [ 1812.320330] ? xas_descend+0x20c/0x5f0 [ 1812.324212] ? trace_hardirqs_on+0x10/0x10 [ 1812.328440] ? trace_hardirqs_on+0x10/0x10 [ 1812.332676] ? trace_hardirqs_on+0x10/0x10 [ 1812.336904] ? trace_hardirqs_on+0x10/0x10 [ 1812.341133] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1812.346138] ? bpf_prog_kallsyms_find+0xde/0x4c0 [ 1812.350880] ? trace_hardirqs_on+0x10/0x10 [ 1812.355102] ? lock_acquire+0x1e4/0x540 [ 1812.359057] ? is_bpf_text_address+0xae/0x170 [ 1812.363535] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1812.368627] ? bpf_prog_kallsyms_find+0xde/0x4c0 [ 1812.373379] ? trace_hardirqs_on+0x10/0x10 [ 1812.377606] ? lock_downgrade+0x8f0/0x8f0 [ 1812.381738] ? trace_hardirqs_on+0x10/0x10 [ 1812.385962] ? lock_acquire+0x1e4/0x540 [ 1812.389944] ? simple_xattr_get+0x106/0x180 [ 1812.394279] ? current_time+0x72/0x1b0 [ 1812.398153] ? lock_downgrade+0x8f0/0x8f0 [ 1812.400882] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1812.402289] ? kasan_check_read+0x11/0x20 [ 1812.402306] ? lock_release+0xa30/0xa30 [ 1812.402322] ? kasan_check_write+0x14/0x20 [ 1812.402335] ? do_raw_spin_lock+0xc1/0x200 [ 1812.402352] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1812.402374] ? iov_iter_fault_in_readable+0x23d/0x460 [ 1812.439288] ? copy_page_from_iter+0x890/0x890 [ 1812.443870] ? __sanitizer_cov_trace_cmp4+0x10/0x20 [ 1812.448880] ? ktime_get_coarse_real_ts64+0x243/0x3a0 [ 1812.454061] shmem_write_begin+0x10a/0x1e0 [ 1812.458296] generic_perform_write+0x3ae/0x6c0 [ 1812.462874] ? add_page_wait_queue+0x2c0/0x2c0 [ 1812.467461] ? file_update_time+0xe4/0x640 [ 1812.471685] ? current_time+0x1b0/0x1b0 [ 1812.475647] ? down_write+0x8f/0x130 [ 1812.479347] __generic_file_write_iter+0x26e/0x630 [ 1812.484268] generic_file_write_iter+0x438/0x870 [ 1812.489035] ? __generic_file_write_iter+0x630/0x630 [ 1812.494128] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1812.499656] ? iov_iter_init+0xc9/0x1f0 08:22:01 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x0, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1ff, 0x80) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000000c0)={{0x1, 0x7, 0x3, 0x7fffffff, '\x00', 0x5}, 0x1, [0x67, 0xfffffffffffffffd, 0x10000, 0x4, 0x10000, 0x400, 0x9, 0x100, 0x81, 0x5, 0xfffffffffffffffb, 0x1f, 0x0, 0x3, 0x1, 0x36eb, 0x3, 0x8, 0xffffffff, 0x8, 0x4, 0xd6, 0x81, 0x2, 0x4, 0x1, 0x7ff, 0xfffffffffffffbff, 0x3, 0x9, 0x5, 0x4, 0xd94, 0x5, 0x9, 0x4, 0x0, 0xfffffffffffffff7, 0x4, 0x6, 0x0, 0x6, 0x9, 0x6, 0x241, 0x8, 0x3, 0x0, 0x9, 0x3, 0x1, 0x7f, 0xfffffffffffffbcd, 0xbc, 0x1000, 0xff, 0x8, 0x400, 0x4, 0x3, 0x8, 0x8, 0xa5, 0x10000, 0x0, 0x100000000, 0x1, 0x2e, 0x1000, 0x8001, 0x9, 0xc00, 0x10000, 0xe2, 0x6, 0x7fffffff, 0x100000001, 0xc0, 0x3, 0x6, 0x7, 0x0, 0x12, 0x6, 0xf4, 0x3716, 0x81, 0x4, 0x9, 0x9, 0x3, 0x9, 0x7, 0x2, 0xfff, 0x4fdd, 0xc25, 0x40, 0x9, 0x3ff, 0x2, 0x5, 0x7, 0x17d8, 0x3, 0x1000, 0x8, 0x2, 0x8, 0x1, 0x5, 0x1, 0x80000000, 0x9, 0x8, 0x0, 0x42a0800, 0x200, 0x3ff, 0x401, 0xffffffff, 0x40de, 0x20, 0x3ff, 0x6, 0x6, 0x0, 0x8], {r2, r3+10000000}}) r4 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r4, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000600), 0x10) 08:22:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x440480, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1={0xff, 0x1, [], 0x1}, 0x7bb, 0x0, 0x3, 0x2, 0x4, 0x2, 0x800}, 0x20) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:22:01 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) [ 1812.503643] __vfs_write+0x6c6/0x9f0 [ 1812.507352] ? kernel_read+0x120/0x120 [ 1812.511224] ? lock_release+0xa30/0xa30 [ 1812.515188] ? check_same_owner+0x340/0x340 [ 1812.519511] ? __fget_light+0x2f7/0x440 [ 1812.523486] ? fget_raw+0x20/0x20 [ 1812.526945] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1812.532492] ? __sb_start_write+0x17f/0x300 [ 1812.536826] vfs_write+0x1fc/0x560 [ 1812.540460] ksys_pwrite64+0x181/0x1b0 [ 1812.544349] ? __ia32_sys_pread64+0xf0/0xf0 [ 1812.548681] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 08:22:01 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000000c0)=0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1812.554217] ? fput+0x130/0x1a0 [ 1812.557505] ? do_sys_ftruncate+0x44e/0x560 [ 1812.561913] __x64_sys_pwrite64+0x97/0xf0 [ 1812.566060] do_syscall_64+0x1b9/0x820 [ 1812.569946] ? finish_task_switch+0x1d3/0x870 [ 1812.574445] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1812.579382] ? syscall_return_slowpath+0x31d/0x5e0 [ 1812.584317] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1812.589357] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1812.594552] ? perf_trace_sys_enter+0xb10/0xb10 [ 1812.599228] ? trace_hardirqs_off_thunk+0x1a/0x1c 08:22:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x309100, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0)=0x7f, 0x4) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1812.604081] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1812.609278] RIP: 0033:0x40fe67 [ 1812.612472] Code: 12 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 51 17 00 00 c3 48 83 ec 08 e8 27 fa ff ff 48 89 04 24 49 89 ca b8 12 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 6d fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1812.631815] RSP: 002b:00007ff971c68a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 1812.639629] RAX: ffffffffffffffda RBX: 0000000020000210 RCX: 000000000040fe67 [ 1812.646898] RDX: 000000000000003d RSI: 0000000020000240 RDI: 0000000000000014 08:22:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x1ffffffe) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x100000000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x15}, 0x9}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [0xff, 0xff]}}, @in={0x2, 0x4e22}, @in={0x2, 0x4e23, @multicast1=0xe0000001}, @in={0x2, 0x4e20, @broadcast=0xffffffff}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e24, 0x7f, @loopback={0x0, 0x1}, 0x670}, @in6={0xa, 0x4e21, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0xbf8}, @in={0x2, 0x4e22, @multicast2=0xe0000002}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0xd0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000001340)={@nl=@kern={0x10, 0x0, 0x0, 0x10000000}, {&(0x7f00000012c0)=""/125, 0x7d}, &(0x7f0000000100), 0x24}, 0xa0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r5 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4b, 0xe}}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="180000000c00fdea00000604002700ddacc5a0b215a303ff"], 0x18}, 0x1}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000000c0)=0x100404, 0x4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) recvfrom$packet(r1, &(0x7f00000002c0)=""/4096, 0x1000, 0x10000, 0x0, 0x0) [ 1812.654167] RBP: 0000000000000000 R08: 0000000020000218 R09: 00000000fbad8001 [ 1812.661436] R10: 0000000000010000 R11: 0000000000000293 R12: 0000000000000014 [ 1812.668703] R13: 0000000000000001 R14: 00000000004d39c0 R15: 0000000000000004 08:22:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c746572000000000000000000000000000000000000000600", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) 08:22:01 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8100000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:22:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000013900)) [ 1812.712599] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 1812.787165] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 1812.804153] FAULT_INJECTION: forcing a failure. [ 1812.804153] name failslab, interval 1, probability 0, space 0, times 0 [ 1812.815477] CPU: 1 PID: 23457 Comm: syz-executor1 Not tainted 4.18.0-rc3-next-20180706+ #1 [ 1812.824299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1812.833653] Call Trace: [ 1812.836249] dump_stack+0x1c9/0x2b4 [ 1812.839867] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1812.845047] ? lock_release+0xa30/0xa30 [ 1812.849011] should_fail.cold.4+0xa/0x11 [ 1812.853057] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1812.858145] ? reweight_entity+0x7ed/0x1100 [ 1812.862454] ? __account_cfs_rq_runtime+0x770/0x770 [ 1812.867458] ? trace_hardirqs_on+0x10/0x10 [ 1812.871678] ? task_fork_fair+0x680/0x680 [ 1812.875817] ? reweight_entity+0x1100/0x1100 [ 1812.880211] ? lock_acquire+0x1e4/0x540 [ 1812.884171] ? __account_cfs_rq_runtime+0x770/0x770 [ 1812.889175] ? lock_downgrade+0x8f0/0x8f0 [ 1812.893306] ? __account_cfs_rq_runtime+0x770/0x770 [ 1812.898309] ? set_next_entity+0x2eb/0xc70 [ 1812.902528] ? dequeue_entity+0x400/0x15e0 [ 1812.906750] ? rcu_is_watching+0x8c/0x150 [ 1812.910885] ? lock_acquire+0x1e4/0x540 [ 1812.914853] ? __sigqueue_alloc+0x253/0x720 [ 1812.919158] ? lock_downgrade+0x8f0/0x8f0 [ 1812.923294] __should_failslab+0x124/0x180 [ 1812.927515] should_failslab+0x9/0x14 [ 1812.931300] kmem_cache_alloc+0x47/0x760 [ 1812.935354] __sigqueue_alloc+0x3e3/0x720 [ 1812.939491] ? dequeue_signal+0x620/0x620 [ 1812.943625] ? finish_task_switch+0x1d3/0x870 [ 1812.948114] ? lock_downgrade+0x8f0/0x8f0 [ 1812.952253] ? trace_hardirqs_on+0x10/0x10 [ 1812.956476] ? kasan_check_read+0x11/0x20 [ 1812.960610] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1812.965003] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 1812.969570] ? trace_hardirqs_on+0x10/0x10 [ 1812.973789] __send_signal+0xed1/0x1900 [ 1812.977746] ? _raw_spin_unlock_irq+0x27/0x70 [ 1812.982228] ? prepare_signal+0xce0/0xce0 [ 1812.986361] ? __lock_task_sighand+0x1c8/0x430 [ 1812.990926] ? __lock_task_sighand+0x22a/0x430 [ 1812.995497] ? lock_downgrade+0x8f0/0x8f0 [ 1812.999631] ? lock_release+0xa30/0xa30 [ 1813.003597] ? lock_release+0xa30/0xa30 [ 1813.007559] ? __schedule+0x884/0x1ed0 [ 1813.011442] ? do_raw_spin_lock+0xc1/0x200 [ 1813.015659] ? __lock_task_sighand+0x253/0x430 [ 1813.020227] ? zap_other_threads+0x270/0x270 [ 1813.024620] send_signal+0x4a/0xe0 [ 1813.028230] do_send_sig_info+0xaf/0x170 [ 1813.032287] ? __lock_task_sighand+0x430/0x430 [ 1813.036858] send_sigio_to_task+0x74c/0x910 [ 1813.041163] ? f_setown+0x240/0x240 [ 1813.044785] ? lock_acquire+0x1e4/0x540 [ 1813.048762] ? kasan_check_write+0x14/0x20 [ 1813.052982] send_sigio+0x276/0x340 [ 1813.056602] ? __x32_compat_sys_fcntl+0x110/0x110 [ 1813.061427] ? lock_downgrade+0x8f0/0x8f0 [ 1813.065560] ? lock_release+0xa30/0xa30 [ 1813.069517] ? kasan_check_write+0x14/0x20 [ 1813.073736] ? kasan_check_write+0x14/0x20 [ 1813.077953] kill_fasync+0x32e/0x640 [ 1813.081647] ? send_sigio+0x340/0x340 [ 1813.085428] ? lock_release+0xa30/0xa30 [ 1813.089383] ? sock_queue_rcv_skb+0x60/0x60 [ 1813.093686] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 1813.098260] sock_wake_async+0xbb/0x150 [ 1813.102221] unix_release_sock+0xa28/0xdb0 [ 1813.106443] ? maybe_init_creds+0x530/0x530 [ 1813.110750] ? check_same_owner+0x340/0x340 [ 1813.115063] ? unix_release+0x90/0x90 [ 1813.118849] ? rcu_note_context_switch+0x730/0x730 [ 1813.123763] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1813.129289] ? down_write+0x8f/0x130 [ 1813.132982] ? __sock_release+0x8b/0x260 [ 1813.137025] ? down_read+0x1d0/0x1d0 [ 1813.140721] unix_release+0x44/0x90 [ 1813.144331] __sock_release+0xd7/0x260 [ 1813.148202] ? __sock_release+0x260/0x260 [ 1813.152329] sock_close+0x19/0x20 [ 1813.155779] __fput+0x35d/0x930 [ 1813.159042] ? fput+0x1a0/0x1a0 [ 1813.162309] ? kasan_check_write+0x14/0x20 [ 1813.166528] ? do_raw_spin_lock+0xc1/0x200 [ 1813.170746] ____fput+0x15/0x20 [ 1813.174019] task_work_run+0x1ec/0x2a0 [ 1813.177889] ? task_work_cancel+0x250/0x250 [ 1813.182197] get_signal+0x1557/0x1970 [ 1813.185983] ? ___sys_recvmsg+0x46d/0x680 [ 1813.190125] ? ptrace_notify+0x130/0x130 [ 1813.194261] ? ___sys_sendmsg+0x930/0x930 [ 1813.198392] ? __f_unlock_pos+0x19/0x20 [ 1813.202352] ? lock_downgrade+0x8f0/0x8f0 [ 1813.206483] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1813.212013] ? proc_fail_nth_write+0x9e/0x210 [ 1813.216492] ? __fget_light+0x2f7/0x440 [ 1813.220448] ? lock_acquire+0x1e4/0x540 [ 1813.224411] do_signal+0x9c/0x21c0 [ 1813.227939] ? task_work_add+0x123/0x1f0 [ 1813.231986] ? setup_sigcontext+0x7d0/0x7d0 [ 1813.236291] ? cpumask_weight.constprop.5+0x3f/0x3f [ 1813.241294] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1813.246815] ? fput+0x130/0x1a0 [ 1813.250100] ? __sys_recvmsg+0x1b7/0x290 [ 1813.254145] ? __ia32_sys_sendmmsg+0x100/0x100 [ 1813.258711] ? __sb_end_write+0xac/0xe0 [ 1813.262678] ? fput+0x130/0x1a0 [ 1813.265968] exit_to_usermode_loop+0x2e0/0x370 [ 1813.270535] ? syscall_slow_exit_work+0x500/0x500 [ 1813.275365] do_syscall_64+0x6be/0x820 [ 1813.279237] ? finish_task_switch+0x1d3/0x870 [ 1813.283721] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1813.288635] ? syscall_return_slowpath+0x31d/0x5e0 [ 1813.293547] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1813.298546] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1813.303556] ? perf_trace_sys_enter+0xb10/0xb10 [ 1813.308220] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1813.313056] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1813.318232] RIP: 0033:0x455ba9 [ 1813.321401] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1813.340589] RSP: 002b:00007f733ba2dc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 1813.348280] RAX: fffffffffffffe00 RBX: 00007f733ba2e6d4 RCX: 0000000000455ba9 [ 1813.355707] RDX: 0000000000000000 RSI: 000000002095cfc8 RDI: 0000000000000015 [ 1813.362957] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 1813.370206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 1813.377472] R13: 00000000004c0b94 R14: 00000000004d0ab0 R15: 0000000000000000 08:22:02 executing program 5 (fault-call:0 fault-nth:5): syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) [ 1813.386270] REISERFS warning (device loop2): reiserfs_fill_super: Cannot allocate commit workqueue [ 1813.413931] FAULT_INJECTION: forcing a failure. [ 1813.413931] name failslab, interval 1, probability 0, space 0, times 0 [ 1813.425164] CPU: 0 PID: 23530 Comm: syz-executor5 Not tainted 4.18.0-rc3-next-20180706+ #1 08:22:02 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x700000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:22:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9c00, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200040008090000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 08:22:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r2, r3) tkill(r1, 0x15) [ 1813.433569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1813.443032] Call Trace: [ 1813.445631] dump_stack+0x1c9/0x2b4 [ 1813.449270] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1813.454478] should_fail.cold.4+0xa/0x11 [ 1813.458555] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1813.463669] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1813.468743] ? bpf_prog_kallsyms_find+0xde/0x4c0 [ 1813.473489] ? lock_acquire+0x1e4/0x540 [ 1813.477457] ? is_bpf_text_address+0xae/0x170 [ 1813.481937] ? lock_downgrade+0x8f0/0x8f0 [ 1813.486070] ? lock_release+0xa30/0xa30 [ 1813.490042] ? trace_hardirqs_on+0x10/0x10 [ 1813.494262] ? kasan_check_read+0x11/0x20 [ 1813.498408] ? rcu_is_watching+0x8c/0x150 [ 1813.502541] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 1813.507197] ? trace_hardirqs_on+0x10/0x10 [ 1813.511417] ? unwind_get_return_address+0x61/0xa0 [ 1813.516344] ? __save_stack_trace+0x8d/0xf0 [ 1813.520652] __should_failslab+0x124/0x180 [ 1813.524873] should_failslab+0x9/0x14 [ 1813.528665] kmem_cache_alloc+0x47/0x760 [ 1813.532730] ? trace_hardirqs_on+0x10/0x10 [ 1813.536953] xas_alloc+0x38a/0x490 [ 1813.540477] ? minmax_running_min+0x690/0x690 [ 1813.544964] xas_create+0x3ae/0x1150 [ 1813.548663] ? fs_reclaim_acquire+0x20/0x20 [ 1813.552973] ? xas_descend+0x5f0/0x5f0 [ 1813.556847] ? lock_acquire+0x1e4/0x540 [ 1813.560804] ? percpu_ref_tryget_live+0x143/0x440 [ 1813.565634] ? lock_downgrade+0x8f0/0x8f0 [ 1813.569767] ? lock_release+0xa30/0xa30 [ 1813.573730] ? __alloc_pages_nodemask+0x6e3/0xdb0 [ 1813.578566] ? kasan_check_read+0x11/0x20 [ 1813.582699] ? trace_hardirqs_on+0xd/0x10 [ 1813.586851] ? try_charge+0xbc2/0x1680 [ 1813.590727] xas_store+0xce/0x1720 [ 1813.594249] ? xas_find_tagged+0x1440/0x1440 [ 1813.598640] ? lock_acquire+0x1e4/0x540 [ 1813.602600] ? shmem_add_to_page_cache+0x8b9/0x1450 [ 1813.607617] ? xa_find_after+0x9a0/0x9a0 [ 1813.611673] ? percpu_ref_put_many+0x119/0x240 [ 1813.616239] ? lock_downgrade+0x8f0/0x8f0 [ 1813.620381] ? xas_find_conflict+0x360/0x8d0 [ 1813.624773] ? kasan_check_write+0x14/0x20 [ 1813.628989] ? do_raw_spin_lock+0xc1/0x200 [ 1813.633220] shmem_add_to_page_cache+0x98e/0x1450 [ 1813.638051] ? shmem_write_end+0x9a0/0x9a0 [ 1813.642271] ? mem_cgroup_try_charge+0x548/0xa70 [ 1813.647017] ? mem_cgroup_protected+0xa60/0xa60 [ 1813.651673] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1813.657204] ? shmem_alloc_and_acct_page+0x31a/0x820 [ 1813.662302] ? shmem_getattr+0x2c0/0x2c0 [ 1813.666348] ? mem_cgroup_id_get_many+0x160/0x160 [ 1813.671175] ? lock_release+0xa30/0xa30 [ 1813.675130] ? __wake_up_common_lock+0x1d0/0x330 [ 1813.679870] shmem_getpage_gfp+0xaad/0x3ec0 [ 1813.684193] ? shmem_writepage+0x13a0/0x13a0 [ 1813.688587] ? __unlock_page_memcg+0x72/0x100 [ 1813.693064] ? unlock_page_memcg+0x2c/0x40 [ 1813.697283] ? page_add_new_anon_rmap+0x870/0x870 [ 1813.702110] ? trace_hardirqs_on+0x10/0x10 [ 1813.706345] ? trace_hardirqs_on+0x10/0x10 [ 1813.710563] ? trace_hardirqs_on+0x10/0x10 [ 1813.714786] ? trace_hardirqs_on+0x10/0x10 [ 1813.719003] ? lock_acquire+0x1e4/0x540 [ 1813.722968] ? alloc_set_pte+0x1133/0x1790 [ 1813.727188] ? trace_hardirqs_on+0x10/0x10 [ 1813.731407] ? lock_release+0xa30/0xa30 [ 1813.735364] ? xas_descend+0x20c/0x5f0 [ 1813.739235] ? trace_hardirqs_on+0x10/0x10 [ 1813.743458] ? trace_hardirqs_on+0x10/0x10 [ 1813.747687] ? trace_hardirqs_on+0x10/0x10 [ 1813.751928] ? trace_hardirqs_on+0x10/0x10 [ 1813.756152] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1813.761152] ? bpf_prog_kallsyms_find+0xde/0x4c0 [ 1813.765893] ? trace_hardirqs_on+0x10/0x10 [ 1813.770110] ? lock_acquire+0x1e4/0x540 [ 1813.774066] ? is_bpf_text_address+0xae/0x170 [ 1813.778546] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1813.783546] ? bpf_prog_kallsyms_find+0xde/0x4c0 [ 1813.788319] ? trace_hardirqs_on+0x10/0x10 [ 1813.792540] ? lock_downgrade+0x8f0/0x8f0 [ 1813.796673] ? trace_hardirqs_on+0x10/0x10 [ 1813.800897] ? lock_acquire+0x1e4/0x540 [ 1813.804854] ? simple_xattr_get+0x106/0x180 [ 1813.809160] ? current_time+0x72/0x1b0 [ 1813.813034] ? lock_downgrade+0x8f0/0x8f0 [ 1813.817166] ? kasan_check_read+0x11/0x20 [ 1813.821300] ? lock_release+0xa30/0xa30 [ 1813.825257] ? kasan_check_write+0x14/0x20 [ 1813.829474] ? do_raw_spin_lock+0xc1/0x200 [ 1813.833710] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1813.839235] ? iov_iter_fault_in_readable+0x23d/0x460 [ 1813.844414] ? copy_page_from_iter+0x890/0x890 [ 1813.848982] ? __sanitizer_cov_trace_cmp4+0x10/0x20 [ 1813.853982] ? ktime_get_coarse_real_ts64+0x243/0x3a0 [ 1813.859169] shmem_write_begin+0x10a/0x1e0 [ 1813.863401] generic_perform_write+0x3ae/0x6c0 [ 1813.867970] ? add_page_wait_queue+0x2c0/0x2c0 [ 1813.872532] ? file_update_time+0xe4/0x640 [ 1813.876753] ? current_time+0x1b0/0x1b0 [ 1813.880717] ? down_write+0x8f/0x130 [ 1813.884415] __generic_file_write_iter+0x26e/0x630 [ 1813.889328] generic_file_write_iter+0x438/0x870 [ 1813.894067] ? __generic_file_write_iter+0x630/0x630 [ 1813.899162] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1813.904692] ? iov_iter_init+0xc9/0x1f0 [ 1813.908650] __vfs_write+0x6c6/0x9f0 [ 1813.912358] ? kernel_read+0x120/0x120 [ 1813.916233] ? lock_release+0xa30/0xa30 [ 1813.920192] ? check_same_owner+0x340/0x340 [ 1813.924506] ? __fget_light+0x2f7/0x440 [ 1813.928465] ? fget_raw+0x20/0x20 [ 1813.931905] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1813.937426] ? __sb_start_write+0x17f/0x300 [ 1813.941744] vfs_write+0x1fc/0x560 [ 1813.945267] ksys_pwrite64+0x181/0x1b0 [ 1813.949136] ? __ia32_sys_pread64+0xf0/0xf0 [ 1813.953451] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1813.958971] ? fput+0x130/0x1a0 [ 1813.962237] ? do_sys_ftruncate+0x44e/0x560 [ 1813.966543] __x64_sys_pwrite64+0x97/0xf0 [ 1813.970681] do_syscall_64+0x1b9/0x820 [ 1813.974556] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1813.979469] ? syscall_return_slowpath+0x31d/0x5e0 [ 1813.984381] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1813.989379] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1813.994388] ? perf_trace_sys_enter+0xb10/0xb10 [ 1813.999044] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1814.003873] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1814.009041] RIP: 0033:0x40fe67 [ 1814.012209] Code: 12 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 51 17 00 00 c3 48 83 ec 08 e8 27 fa ff ff 48 89 04 24 49 89 ca b8 12 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 6d fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1814.031378] RSP: 002b:00007ff971c68a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 08:22:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket(0x3, 0x800, 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x81}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x1e, 0xfffffffffffffffc, 0x3, 0x6c5, 0x7, 0xcd, 0x5, 0x6, r4}, 0x20) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000002c0)="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", 0x1000) [ 1814.039071] RAX: ffffffffffffffda RBX: 0000000020000210 RCX: 000000000040fe67 [ 1814.046323] RDX: 000000000000003d RSI: 0000000020000240 RDI: 0000000000000014 [ 1814.053576] RBP: 0000000000000000 R08: 0000000020000218 R09: 00000000fbad8001 [ 1814.060826] R10: 0000000000010000 R11: 0000000000000293 R12: 0000000000000014 [ 1814.068779] R13: 0000000000000001 R14: 00000000004d39c0 R15: 0000000000000005 08:22:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000013900)) 08:22:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={"66696c7465720000000000000000000000000000000000000fff00", 0x1000000000000074}, 0x68) close(r3) dup3(r1, r2, 0x0) [ 1814.200442] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 1814.211927] validate_nla: 14 callbacks suppressed [ 1814.211935] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:22:03 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x88) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x7fffffff}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000380)={r1, 0xc7, "e28cce0cd2a1fc48ff3bd7aef916b4feeb2ae2f672a73855c8241d5d7b5dddd43cc16e907f948907374f7f8984aa206cc32a8f53d9ce1a49e357f55685db313a607f51863ecf3bca3aff9b247d62a687d14c2a1f416067b64229bf7fe68a0e90ffb7e4bc2a2cb7000ed13a9ea7796cf53e395a2df33a0c09a64e7e6d48f0457932b0f21470df11f4268c08628fe5f11d97e538eae5330ca3bd962e73c6155cb821e73a7ded49be0e600d9ac60d39054e805a7127b703bf4799fac5ce8f64cf157a41e29efe2d0f"}, &(0x7f0000000480)=0xcf) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x10080, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000280)={0x2, 0x1, 0x9, 0x8}, 0x6) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xffffffffffffffa8, 0x0, 0x0, 0x277d2e4469051f95) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r3 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmmsg(r3, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fd4f395e95515b815934fcd07b4fa06586b82c3456a03694411dd9dcfb97a2568ce6fb0b18dc80af8ba4e1267f8fe49f61964f987c74d05da968710f65aa46a1b0884889520460555f3822c34179e8d331ae633a75e101b2f2224754ed5adcc09516e672ae3270af", 0x68}, {&(0x7f00000000c0)="0b54fc2a88091f9aafd6ef8676f9a14056e405dd14839a6d947ee8ce2d683d050a07ffbd66a00a50f7677621d978bb589329785a5b62dcf1b605d7a6a9e2f81a5b8402000e398ad2e91d88063c3832fea1ad6bba610ce6a024dd051dcc8bd2a87ee03308cd61321b8728e9ba39f815e448d6e3fea001910b8b31e97c22177c7d4ca56b638a67bcff6e1296ef10c5e54ec3fbb431e34c1a1592b326b314f8f36c6a2705eb76b2729e6c2f46b40181bc0852d51eacfcb066f5f562e83d35a60ba71f3385a7dc58e6", 0xc7}], 0x2, &(0x7f0000000600)=[{0x1010, 0x10c, 0x2, "e6e575910d03e1a1f5b0f9810c17deefc44eacb83a9c68084bb35223b066fccc418887a50b51e876e040f8a9da601bc34e349f43805de8e2530e7ea1e275a62504e003022ae15f14490b9f7389506f4cbf27d9bc169517d13b7adc3dfc6fb93ab1ffc2f16c8ea5543a60dba0035299107daf031a07ce049f10f1ebb72e884893f622776a5abe4a9e1418b978a2fc28dab291376ac2f4d848285f835ed37bf3e03c93fc7997e91d152e184ee208a27cdb238458975690053a5eba7c0ed107412ca1f9bbdcfdb5fb6d92e1a803b058559b7d0d5e72ae2ca4291db73f8ec439f48e3fc4e64026e363172212fdcdefe030b10cb9f216087a5571879fdbd1786abf40000130ce111894047b052e0a97c83214ff6bd3632e9ee64d56796d7b8bad437cf92db6a90773fbfe5aa634ac58ad36781ce1ed0d5e38863e1716d53ac6b43d175af08b2b297c6800bfd4bd0946c39b26b5e97f64987a79db88196949dbfb5fd5f706c989455e1e6ad69bcf3c761f33fab399d3f49fcfc91b363c13cec24aa6876a59709930ee40b3d180a13f7e39dd44be7f2c960409953a258b115ab8f9e02eb8c715d1d75773c11755c7c064de82f39ea23407ca8e50933607910a3b9bccf5357fe734890c96dce1089d74292d8c432db03345aee6d28373cf19db015105c155de1a4512d309a947e9421236421a28960d25195bae0b4dd15b0a13b238b614b0acba832193ab3fedaab7584fc40f2aa48b69edce7f2b2af48bca13595bc4e646e2b8ee79c0510d016b7261e8f5d5486770e0284873a242b35c27f1b5ab82542418925403539b6f7c4dbce1e1e6e7c2be364971fef606837d135be905232a810c2b7a8c687a1b6f8c829a7560b9ea2423a3be0326ae67691d29bf80a273eb74823b3fde458846a95c2ee6ed2fdd0df4bb099df1f619d194c14f2283b4255fe224c1815678641ede45c5fe9aaa2845a05592832b66ee29ae3bf393c42f1d1834f36194a09670e28bf412a8955cd5ab49a4389aef028eaca6ceccc0cbfd71c08366a41a8d04f985e79c2d47bbd72a2cb8528c49dd39eb1b3208ca48168d2a2257bc9387bd0278c43a66203e13b62e13da990844101327ce0af96ab9896090f1b1245f6767a2c9edbd0b9c8e7b6baff642f4a455671a1eea6ec441f9379bdc83150d4eb0070cac8ac554b12a17d1e55c8f0e162f9acf59c5230f571e354ba026e8c4ee045a8a92fb8189ab1df2b237372aeddf8ea92b4ec871e8fafe2523a335e452da4dc57621adc11051d5182dd8eb085670499d17cbc65ec03169aca16cf468e54635c66d5f1a90697f596846504b15cba4251ad1f240a7f7af0eda950afd3ca61e1bc88a8558004a0b2f09e36218cbcdc65533705f8b18c707e16adf035c16a315d2cbdd43427d266f0b3f04dab57e02933b1f979933aa73ad8700b4b858e57f675e2034adac3287d08badf4101dc1faf09a514b530cfb42f72a7aae8324485a813dcd1da903af1297dfe2b6ecd41f6157a5164d754d618c257790cd70704c210eea673a23c7315806533079b505192233670cb518f95c215ec5dc4f87fa0c3bc999512d7a98b3cec6b06dfa5bcbcb732ddcd2dab5bcef0c54be764e761e7e0da6cd086a7d5cc9dd5b5be61bf8ec9d54320395391963601e37438ac3b02d1020e8c44df1b23a42ab7c134a93892fb29e2eb833bc73e297a3c5695e8b71d1574046318d94ec61cc2992246e93802e21e064224177f1ef76290a8bd17ccfd79a070da59abcb709e847adf51048edf718204006c8e4aed804cd49f3c06464bdda3f84e9b483b578797072483229fa58ad770293c50f5e5be7251b95baca0c4510228e9130c12dde010dea8d864f5accc981f5703f5bca50d17bd262dc54766f3ac47ce4aa0fd35ce98ed4e14ebaf928c3d96aeb24525555d0fba11de05b9c0dc1ada9f06a857a525f7c60717b0b6362941580daad78fc85921d875010feec0cef2bda947f9cc772c88b9bcf2a2644b81223620de72654eb200ad792f7c39f0ef9eb05390f42c4dfb711484f14701f403c26508293a7b6d5499ac9b15feaba71f3a1a38943c6b8f56c42c1b81b96c39cbf37cfef5cdc5c5e4ac727b84712c96480fc2d2a996324b3ffc8ff22b9aa68d72d0b51aabc668215c91ab05a977d3d55dd5f56067327fe3f428326b13910b079887e659ebaa6c45c6f287e4cde3c2637fecc93cb1e4b685ea5f25525781de3d813d777c202904d46a609ee556d89ac7170de54c04d839e477741871167b709f472cdff9b7b44427ecf9716d5960612dfa82a378b20d1fe88dda0864e11f1785d07b147fa3bbd91759557a6da20fe2fabbd15524ef7577bab9729fc6a06fcd20b6e47d1f0e2f4e928ffed022b9c9b9691d9200dca470bee8544275d070cacc8b9302d5312ef273b200116d6259e9c6b2c7c05c0a1b00e4069a3104a37acbab685e5217e7563f882a701c001380691b441a96505d859d938263ba5230ed340ff67b9b2ffc364b3c684d2370b8ae56ad878f816cf9e9b6ea1c5c1462dfbee21acf0f40b1889c3e60a95e207ec853dabe208b9ceb0f332a7079186024cede05f6b481763efd4420f3ade88af7e27a248f57edf207c127eb99a358e53feff9d5a81c592b0e41da5fc5ca215c0344776cb74e434f6b7b31f31bdbbee42df48fe905ec056aabefd9b7e2ce6aef93541191d36897f954378bc699c92837fe42d2a7bcbf92db28592aac2a74d266a8cd9be7c6c0dcfea2c7cffb550d2b7d3cf51e696c45a6a440c311d9d61be81e6443e63a8ba8966d91dbd97697a9b9d6188523102feff41fcdf6e19ac93d2872a605a3598c6a6b1bfb6fd122b6b4b329d902c5e4b4ac7640c72edfeadc5593012381ad1724ef852bfec0f0528927e961a871ffb05aa149f489863465143ea5f8bf88ce6a8939f9297955b4f7bdc77d8a3bf081b0047a14088be0ccf8f055258adba9400aac3eb44458d883866c33aa688d238d10a1f238931ca387801cf634f3eae967cdbb05f25e8b75744a33b9e253c726e582645fd639995725ae48e2ce46d8ebe8525c85d8de976dc4803ddd2d9031eae5ffcf64960f758450809af429b72d551b7d6ed3bd78173d31548091f8eae7cf391c771dfdacf86a8c042332069cda96558f9756c84a2cf2c021b263f5f08355530dc06c13badd4597a28df0ff2443ba85161aebc14944ad7c595582bfc8495675708a434ed82b098f1fb546a3935c92cc7f5dc24e871d6baf9ed330a808e1a44c79a2b7e26a6d1db36414993946c4025bb6632261960ea497186bbe7fbaac2a4469c2e78c0100df854d223de38dadcc599d042f106456017e508b540f77bbc8dd4ff117d9e4409f13bfeea9572b213b7a2a983173958d066a619c690a97d3a9cb728cba56b3d727b3e4f391da612c1af193b2efecc138cc8196275142e315a6f1df06edfc07cbeb8ec83e26682572ac0f6547ad669dc09d6fea23f3d969a7273ac399b7fecbb9e18cf72ea1fdfc2f5f2bf06aca5d69283a6d97dfe22634916a7f6b7b9cc1643a06aab2e02d43895494e73676586577e2690c217bb638ed77165241c5adb6e9a26f4996de27e96885d53e4c415741f19feaf4e42cd0b3e0887afc28b4f4768f4a2f3585aabb4f0c5cd7ded8124915844636845b1dce6f41cbf7128ba667322f9cf03f6045842125c05f83d0d42df37760e1f23bf1e567bc8063a11e497a6fe78335fc5ab61e65330958d0023f8643c8a530f1ace7d81b0f9d10ebc4cbe2360d2bb16b8ea04261ba20920454ac85d3c0099c2f71ac712c1661adcb061dc6e878a1f5c571eb4cdc2e9c55a19e1dbb2254d04f61eafbd89ee548ffcca16780407341581d7ce068f7c4430ee4e5d98c168a312e3bb0a11105b52304e1904030f3f6b04dd8a67aae28ff1089bcdbe1447b58c20e86e8801dbd85644a94b69b1c67db0c32e9a725956d66329293c1158315de16d3c3ca38d702d127bef1b55a3f044a5c1bff2826337d9e76ddfa938f7d4e93721a40f7e9a0bbd251afd59f3435f3f2c9dde9125c0cf2a30c510d2d6767a086dd194994e3054c7a7c35c00e2412f62e70fff1a782a578b44f4cd30ed088018d5332c4cf8b5e2756d745c272ca21e0a0e668a50636111eef01f8d74ee73d8834a1b2d9c73d200d0de4650bc74c2896e4af8ed941af8ffec9d2bb4acf253e2b4e8a205650d5fac497e779a5a2a5e7af72e3f40f50945303b010b32a64e2eb15cd79abb9b9e5fb00cb6e1e717190203ffda1f5133f528b7221d014a894802d022cb331e3fff7cd914e960258b3b9ed4c374450c6b50ee833303163bfec6401ba38786c2d1dab0eff048d6d662d89144ecfcfa3dae27c36d3322053bf5c7fb7982c74c9a3df1a4c680ef8f649763040e188aa2ccd31253d2a006748e65bf7a9ade66bd60f54c894fa79c96ea2d2cb2e5152e626a027bcdc6dc24faa7211656614960975e42e883686013f4b7597f347074bbc88b87f8ada5a742eb61de4bbefa626e76ab3b2d49562ead614747da6296d1524e1231f5b6e45cd6d7845dff54fa007c6a1cacb37074c7f3d83c984499515be74867b0c7f4b2dcde0c77bd528e9b044b3e590e728bf5290d10c87f64718e8318ed52a6a0c47b5216d72732df773f03989c166bfa08e91d3df9b2ab66b78a5a41288b3df4cd3ec3d9447a0767edc322c86a64bc29daddd7c3ffe15176ca474fb8095e90d7692d3421362533fa99f9e7ffdfb547bf371ebf63711f3ff9d63ae587a4d602e8d334b7888b5c22abaaba9b38721054d4ee2b29e5b0bff81686f84ba19458d24fa35fb3d0c6d3fb855d0fc7836b9e0e8fecfad9581316fdc4069a060a208ae0a51f5d50cef29df050541ea89660d80a21046acbc240445521abfe27004d08d1fcfd7487f4be341dbe556a03a2e7e76162497d8b2033d8669f2eb6e1107c8594d70afcb9bcc1082aa1c4b1268f14956065a9691f503b34a4607099a96ad58fbd6f8479e6489a84b7f23cf5d99f458ac678a095599967939cf468e689fb86313064faf58749f1a6a5ff486c73fd478d999ca016bd3a749ea465e1e5f26208606e025915dfe3f6a5307f27271fea74a4fdef8776e416084d3f36fd98d3075013ab6f765a3cc1aefb6842c9f90618a5e4d67ec1e81d18ae1797c0806e2ee045de614357222e4020ae863831297fd1636632823f94a78aa728ab8dc94a0bc1c019c6d1fc1f1dde9309ddf93e886252a55d7b856ba04cdf328900f45e6ca84b6233eb5df3a5713f50a504cfbc8964e46042545a4ba4111edeeb60cfa46b99650dea632f2826a286c754eebc007717796ebe6d183f6b0fad741a885f12396cef1a9b8d0e0b51ac0ab2197f625ad3071f1611bc07c6b3264890e25f1a880d4827b2777f7d5dfc6c301dc592f0ee6963f31833e4a1d8c1e860868aeb3e50a454bb64f7548d4e7cf5c9b231f13300e63030bc16d2f9f78323efab750aa20eab3f0d3d1a45c26ada8dbb3d3b2db7750031701dbc0eb359949736735a611fcc243b2fa4e2d8a3bd85c16293b67e8584a337994402083b212fe52e227124508080e18930f43d9caf74b5deafdb224587b149eb7707d9fdf0bc838ffed202b433240f0729a7454fb92329d73b5435abaefaa41b5bb708d9891d8a22fe49bb8ac7072bf93d3292f8b9fe74d7f1da70bedf6bee04041c7a4f2a027fb69cc519f457078237044f648d758f39024b646adc7dbacfccc825bd9279d613ed4f073a2b6081d35428e70db97b4da7e57caea0b5858bb0"}, {0x98, 0x10d, 0x0, "65c1a7d079df78ac0aef9d917ea968b02bb0f077336850c55dfef76ecd30fd569162cda95105bf79865672deccbd7463674697e74a85970493e558c473f44ed92f969dfffcb7a14e2008a9e1dd89dd1959aa8b3f2182bc3d7f79ba7abf3501371b606a76063ff9b20461510112dbd452f14c779f6b552e2de4c512938abe2cee1120dd5b"}, {0xa0, 0x0, 0x3f, "6615cbad3a3db5ebff260737d73cd8efd215b619dcdaeafabcfa60fbb85daad08581ecb347d98f5f6fb5d18c61891cff9c673a08eb2cae1ecaee776f48e112bf7abe587db95a27957fd5cf2dc26f6b8c4c58c94826053200b382b137eb15649254d6f6b4c46633977c41595e8d6c86d0dc7e44201ef1be1a714302ef9e6fe4f3f7416639bf4ae79ee6c5"}, {0x50, 0x108, 0x1, "ea5d664e04ded3694fa4797f4a7db8ec35d5c967177c804d0999265c9fd47def54e00efcfc1681f0e2c4f591b9e1ca1eff01f214ea85f0f9ca91416313"}, {0xc0, 0x13b, 0x8, "447167f26b1c479aa7c256cbabfce574f1be50def4fff7b7aca87073ef4fa0a04ec8f959a687210fcbd6560cd6d1e4ef63f18bec85e2efe86ae198c4a3e48cf83acf8e6d58995951751eec02f81c8fe1e67f1cf5d5026d95d009839d0c6445423f38f722e2efeb51d6a4b6f7c8df33f3d7dfe5c12ef27c8dc083cfdace8ef3569aaac0c1f706c3ed4261e9088c0bcec10d14ad4ede9efedfbda3652a75fa58d3645d60419b5daf0e23f5db95c16d04"}, {0xd0, 0x29, 0x5, "f74e3702733ad993af8b562fcd8df8b92a2f73c1704d3f6391c98684a8186e0829f14e2536fc9bb17ea20a3f89027b05101d10d6df7cd9ff63fe151fa272ef79e16bc1f4748d8b483baa143f78482182484b4bd810c33cc3df41c7f95438c698a0673cdd221edab1316521b8258ce6423c43ac0358471414949da229f044861dc66c24761580b2c278400ae5961121116b271f173d5d5e4c2e3c07aacec2105f906ed1f064491da2bcbbd20d424da1d8eafe3768631ff8d0006b27"}], 0x1328, 0x10}, 0x5}], 0x1, 0x8000) sendmsg$inet_sctp(r3, &(0x7f00000005c0)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000000180)}, 0x0) rt_sigsuspend(&(0x7f00000002c0)={0x2}, 0x8) 08:22:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) getsockopt$inet_int(r2, 0x0, 0x74cc93c16e6668a7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x40, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x2, 0xa00) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000001c0)={r4, 0x1, 0xfffffffffffffffd, r5}) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:22:03 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x500000000000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:22:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000013900)) [ 1814.309094] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:22:03 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:22:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @reserved=0x1}, 0x10, 0x800) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000400)={{0x8, 0x7, 0x7, 0xe76, '\x00', 0xd2}, 0x3, 0x3, 0x5, r4, 0x6, 0x7, 'syz0\x00', &(0x7f0000000040)=['nodev\x00', '\x00', '/dev/autofs\x00', "e4766d6e65743176626f786e6574316c6f2b2770726f63656d3100", 'GPLuser{[&\x00', 'syz1\x00'], 0x3e, [], [0x400, 0x6, 0x3, 0x250]}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000100)=0x1e, 0x4) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f00000002c0)={{0x7, 0x5, 0x6, 0x5476, 'syz1\x00', 0xffff}, 0x6, 0x30, 0x7, r5, 0x2, 0x5, 'syz0\x00', &(0x7f0000000180)=['hash\x00', 'md4\x00'], 0x9, [], [0x5, 0x4, 0x370, 0xe09]}) [ 1814.409739] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 08:22:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240), 0x0, 0x10000}], 0x0, &(0x7f0000013900)) [ 1814.477237] netlink: 'syz-executor6': attribute type 17 has an invalid length. 08:22:03 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xffffff7f}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 08:22:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f00000000c0)=""/25) [ 1814.555855] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 1814.622735] netlink: 'syz-executor6': attribute type 17 has an invalid length. [ 1814.776151] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 1814.953422] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 2003.936553] INFO: task syz-executor5:23530 blocked for more than 140 seconds. [ 2003.943896] Not tainted 4.18.0-rc3-next-20180706+ #1 [ 2003.949525] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2003.957503] syz-executor5 D22528 23530 4488 0x00000004 [ 2003.963142] Call Trace: [ 2003.965744] __schedule+0x87c/0x1ed0 [ 2003.969469] ? run_rebalance_domains+0x4c0/0x4c0 [ 2003.974229] ? generic_make_request+0x527/0x1800 [ 2003.978993] ? __sched_text_start+0x8/0x8 [ 2003.983152] ? lock_downgrade+0x8f0/0x8f0 [ 2003.987311] ? lock_acquire+0x1e4/0x540 [ 2003.991287] ? prepare_to_wait+0x1a0/0x500 [ 2003.995528] ? lock_downgrade+0x8f0/0x8f0 [ 2003.999689] ? kasan_check_read+0x11/0x20 [ 2004.003840] ? do_raw_spin_unlock+0xa7/0x2f0 [ 2004.008257] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 2004.012935] schedule+0xfb/0x450 [ 2004.016310] ? trace_hardirqs_on+0xd/0x10 [ 2004.020464] ? __schedule+0x1ed0/0x1ed0 [ 2004.024444] ? prepare_to_wait+0x1a0/0x500 [ 2004.028684] ? autoremove_wake_function+0x370/0x370 [ 2004.033708] ? __schedule+0x884/0x1ed0 [ 2004.037604] io_schedule+0x1c/0x70 [ 2004.041234] bit_wait_io+0x18/0x90 [ 2004.044779] __wait_on_bit+0xb3/0x130 [ 2004.048586] ? bit_wait_timeout+0x210/0x210 [ 2004.052962] out_of_line_wait_on_bit+0x213/0x3c0 [ 2004.057728] ? __bio_add_page+0x122/0x280 [ 2004.061880] ? __wait_on_bit+0x130/0x130 [ 2004.065947] ? check_same_owner+0x340/0x340 [ 2004.070275] ? init_wait_var_entry+0x1a0/0x1a0 [ 2004.074958] __bread_gfp+0x2bd/0x310 [ 2004.078680] read_super_block+0x88/0x930 [ 2004.082748] reiserfs_fill_super+0xe08/0x3930 [ 2004.087250] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2004.092790] ? bdev_name.isra.8+0x1a1/0x1f0 [ 2004.097125] ? finish_unfinished+0x14e0/0x14e0 [ 2004.101714] ? format_decode+0x1b1/0xaf0 [ 2004.105777] ? set_precision+0xe0/0xe0 [ 2004.109685] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2004.115224] ? vsnprintf+0x20d/0x1b60 [ 2004.119034] ? pointer+0x990/0x990 [ 2004.122585] ? snprintf+0xae/0xe0 [ 2004.126041] ? vsprintf+0x40/0x40 [ 2004.129515] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2004.134538] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2004.140143] mount_bdev+0x314/0x3e0 [ 2004.143775] ? finish_unfinished+0x14e0/0x14e0 [ 2004.148365] get_super_block+0x3c/0x50 [ 2004.152256] ? reiserfs_kill_sb+0x1e0/0x1e0 [ 2004.156583] legacy_get_tree+0x118/0x440 [ 2004.160651] vfs_get_tree+0x1cb/0x5c0 [ 2004.164455] ? vfs_set_fs_source+0x12c/0x180 [ 2004.168871] do_mount+0x6c1/0x1fb0 [ 2004.172420] ? kasan_check_write+0x14/0x20 [ 2004.176662] ? copy_mount_string+0x40/0x40 [ 2004.180901] ? retint_kernel+0x10/0x10 [ 2004.184798] ? copy_mount_options+0x1f0/0x380 [ 2004.189299] ? __sanitizer_cov_trace_pc+0x48/0x50 [ 2004.194147] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2004.199691] ? copy_mount_options+0x285/0x380 [ 2004.204192] ksys_mount+0x12d/0x140 [ 2004.207823] __x64_sys_mount+0xbe/0x150 [ 2004.211808] do_syscall_64+0x1b9/0x820 [ 2004.215705] ? syscall_return_slowpath+0x5e0/0x5e0 [ 2004.220643] ? syscall_return_slowpath+0x31d/0x5e0 [ 2004.225580] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 2004.230603] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2004.236143] ? prepare_exit_to_usermode+0x291/0x3b0 [ 2004.241165] ? perf_trace_sys_enter+0xb10/0xb10 [ 2004.245840] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2004.250693] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2004.255889] RIP: 0033:0x4585da [ 2004.259075] Code: 05 5b 7d d4 01 48 89 04 24 e8 52 70 fb ff 48 8b ac 24 80 00 00 00 48 81 c4 88 00 00 00 c3 e8 dd 18 fd ff 0f 0b e8 d6 18 00 00 91 fd ff ff cc 64 48 8b 0c 25 f8 ff ff ff 48 3b 61 10 0f 86 37 [ 2004.278337] RSP: 002b:00007ff971c68a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 2004.286049] RAX: ffffffffffffffda RBX: 00007ff971c68b30 RCX: 00000000004585da [ 2004.293332] RDX: 00007ff971c68ad0 RSI: 0000000020000100 RDI: 00007ff971c68af0 [ 2004.300604] RBP: 0000000020000100 R08: 00007ff971c68b30 R09: 00007ff971c68ad0 [ 2004.307877] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000014 [ 2004.315162] R13: 0000000000000000 R14: 00000000004d39c0 R15: 0000000000000005 [ 2004.322458] INFO: lockdep is turned off. [ 2004.326517] NMI backtrace for cpu 1 [ 2004.330154] CPU: 1 PID: 897 Comm: khungtaskd Not tainted 4.18.0-rc3-next-20180706+ #1 [ 2004.338116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2004.347456] Call Trace: [ 2004.350041] dump_stack+0x1c9/0x2b4 [ 2004.353663] ? dump_stack_print_info.cold.2+0x52/0x52 [ 2004.358850] ? vprintk_default+0x28/0x30 [ 2004.362908] nmi_cpu_backtrace.cold.5+0x19/0xce [ 2004.367571] ? lapic_can_unplug_cpu.cold.28+0x3f/0x3f [ 2004.372754] nmi_trigger_cpumask_backtrace+0x151/0x192 [ 2004.378027] arch_trigger_cpumask_backtrace+0x14/0x20 [ 2004.383208] watchdog+0xb39/0x10b0 [ 2004.386745] ? reset_hung_task_detector+0xd0/0xd0 [ 2004.391589] ? kasan_check_read+0x11/0x20 [ 2004.395729] ? do_raw_spin_unlock+0xa7/0x2f0 [ 2004.400132] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 2004.405227] ? __kthread_parkme+0x58/0x1b0 [ 2004.409459] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 2004.414483] ? trace_hardirqs_on+0xd/0x10 [ 2004.418625] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2004.424152] ? __kthread_parkme+0x106/0x1b0 [ 2004.428469] kthread+0x345/0x410 [ 2004.431831] ? reset_hung_task_detector+0xd0/0xd0 [ 2004.436662] ? kthread_bind+0x40/0x40 [ 2004.440459] ret_from_fork+0x3a/0x50 [ 2004.444181] Sending NMI from CPU 1 to CPUs 0: [ 2004.448682] NMI backtrace for cpu 0 [ 2004.448692] CPU: 0 PID: 23548 Comm: loop5 Not tainted 4.18.0-rc3-next-20180706+ #1 [ 2004.448696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2004.448709] RIP: 0010:__sanitizer_cov_trace_const_cmp8+0x1/0x20 [ 2004.448710] Code: ff 5d c3 66 0f 1f 44 00 00 55 89 f2 89 fe bf 05 00 00 00 48 89 e5 48 8b 4d 08 e8 6a fe ff ff 5d c3 0f 1f 84 00 00 00 00 00 55 <48> 89 f2 48 89 fe bf 07 00 00 00 48 89 e5 48 8b 4d 08 e8 48 fe ff [ 2004.448829] RSP: 0018:ffff8801916fe808 EFLAGS: 00000246 [ 2004.448836] RAX: dffffc0000000000 RBX: 1ffff100322dfd05 RCX: ffffffff81a625f1 [ 2004.448842] RDX: 1ffffd4000da0208 RSI: 0000000000000000 RDI: 0000000000000000 [ 2004.448847] RBP: ffff8801916fe970 R08: ffff8801926bc100 R09: ffffed00322dfcc5 [ 2004.448853] R10: ffffed00322dfcc5 R11: 0000000000000003 R12: ffffea0006d01040 [ 2004.448858] R13: 0000000000000000 R14: ffffea0006d01040 R15: 0000000000000000 [ 2004.448865] FS: 0000000000000000(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 2004.448871] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2004.448876] CR2: ffffffffff600400 CR3: 00000001acce1000 CR4: 00000000001406f0 [ 2004.448889] DR0: 0000000020000000 DR1: 0000000020000000 DR2: 0000000000000000 [ 2004.448894] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 2004.448895] Call Trace: [ 2004.448908] ? page_mapping+0x38f/0x5e0 [ 2004.448918] ? shmem_parse_options.cold.52+0x49/0x49 [ 2004.448929] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2004.448940] ? unlock_page+0x1d1/0x2c0 [ 2004.448950] ? check_same_owner+0x340/0x340 [ 2004.448960] ? rcu_note_context_switch+0x730/0x730 [ 2004.448971] find_lock_entry+0x1f4/0x8c0 [ 2004.448982] ? find_get_entry+0x1120/0x1120 [ 2004.448992] ? put_prev_task_fair+0x80/0x80 [ 2004.449005] ? trace_hardirqs_on+0xd/0x10 [ 2004.449018] ? __account_cfs_rq_runtime+0x770/0x770 [ 2004.449028] ? lock_downgrade+0x8f0/0x8f0 [ 2004.449037] ? rq_online_fair+0x4c0/0x4c0 [ 2004.449046] ? kasan_check_read+0x11/0x20 [ 2004.449055] ? do_raw_spin_unlock+0xa7/0x2f0 [ 2004.449063] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 2004.449073] ? kasan_check_write+0x14/0x20 [ 2004.449084] shmem_getpage_gfp+0x3cd/0x3ec0 [ 2004.449093] ? rb_erase_cached+0xc82/0x32c0 [ 2004.449105] ? pvclock_read_flags+0x160/0x160 [ 2004.449115] ? shmem_writepage+0x13a0/0x13a0 [ 2004.449124] ? check_preempt_curr+0x1ec/0x3a0 [ 2004.449133] ? try_to_wake_up+0x10a/0x12b0 [ 2004.449143] ? lock_downgrade+0x8f0/0x8f0 [ 2004.449152] ? lock_downgrade+0x8f0/0x8f0 [ 2004.449161] ? check_preempt_curr+0x3a0/0x3a0 [ 2004.449170] ? kasan_check_read+0x11/0x20 [ 2004.449178] ? do_raw_spin_unlock+0xa7/0x2f0 [ 2004.449186] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 2004.449194] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 2004.449201] ? rcu_read_lock+0x70/0x70 [ 2004.449212] ? trace_hardirqs_off+0xd/0x10 [ 2004.449220] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 2004.449228] ? try_to_wake_up+0x10a/0x12b0 [ 2004.449239] ? __read_once_size_nocheck.constprop.8+0x10/0x10 [ 2004.449247] ? ret_from_fork+0x3a/0x50 [ 2004.449258] ? unwind_next_frame.part.7+0x1ae/0x9e0 [ 2004.449268] ? trace_hardirqs_on+0x10/0x10 [ 2004.449274] ? unwind_dump+0x190/0x190 [ 2004.449285] ? __mark_inode_dirty+0x495/0x1550 [ 2004.449295] ? __update_load_avg_blocked_se.isra.34+0x460/0x460 [ 2004.449304] ? __update_load_avg_blocked_se.isra.34+0x460/0x460 [ 2004.449313] ? trace_hardirqs_on+0x10/0x10 [ 2004.449322] ? update_load_avg+0x2de/0x2590 [ 2004.449330] ? update_load_avg+0x2de/0x2590 [ 2004.449340] ? attach_entity_load_avg+0x860/0x860 [ 2004.449348] ? attach_entity_load_avg+0x860/0x860 [ 2004.449357] ? save_stack+0xa9/0xd0 [ 2004.449366] ? save_stack+0x43/0xd0 [ 2004.449376] ? __kasan_slab_free+0x11a/0x170 [ 2004.449382] ? kasan_slab_free+0xe/0x10 [ 2004.449392] ? kmem_cache_free+0x86/0x2d0 [ 2004.449401] ? mempool_free+0xed/0x370 [ 2004.449411] ? trace_hardirqs_on+0x10/0x10 [ 2004.449420] ? blk_mq_end_request+0x58/0x390 [ 2004.449431] ? lo_complete_rq+0x217/0x2e0 [ 2004.449440] ? blk_mq_complete_request+0x355/0x630 [ 2004.449449] ? loop_queue_work+0x326/0x3afc [ 2004.449456] ? kthread_worker_fn+0x35f/0xa50 [ 2004.449465] ? loop_kthread_worker_fn+0x51/0x60 [ 2004.449472] ? kthread+0x345/0x410 [ 2004.449479] ? ret_from_fork+0x3a/0x50 [ 2004.449488] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 2004.449498] ? kasan_check_write+0x14/0x20 [ 2004.449508] ? lock_acquire+0x1e4/0x540 [ 2004.449516] ? cpuacct_charge+0x2eb/0x5d0 [ 2004.449526] ? lock_downgrade+0x8f0/0x8f0 [ 2004.449535] ? trace_hardirqs_on+0x10/0x10 [ 2004.449544] ? lock_release+0xa30/0xa30 [ 2004.449554] ? lock_acquire+0x1e4/0x540 [ 2004.449563] ? update_curr+0x4c8/0xc00 [ 2004.449573] shmem_file_read_iter+0x399/0x1090 [ 2004.449585] ? shmem_fallocate+0x12e0/0x12e0 [ 2004.449593] ? update_curr+0x4e7/0xc00 [ 2004.449603] ? __account_cfs_rq_runtime+0x770/0x770 [ 2004.449612] ? lock_downgrade+0x8f0/0x8f0 [ 2004.449622] ? trace_hardirqs_on+0x10/0x10 [ 2004.449631] ? reweight_entity+0x1100/0x1100 [ 2004.449641] ? __blk_mq_sched_bio_merge+0x450/0x450 [ 2004.449651] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2004.449660] ? fsnotify+0xbac/0x14e0 [ 2004.449670] ? active_load_balance_cpu_stop+0x1030/0x1030 [ 2004.449679] ? fsnotify_first_mark+0x350/0x350 [ 2004.449687] ? __fsnotify_parent+0xcc/0x420 [ 2004.449697] do_iter_readv_writev+0x790/0xa90 [ 2004.449706] ? vfs_dedupe_file_range+0x670/0x670 [ 2004.449715] ? rw_verify_area+0x118/0x360 [ 2004.449724] do_iter_read+0x26e/0x650 [ 2004.449732] ? blk_mq_end_request+0x1d1/0x390 [ 2004.449742] vfs_iter_read+0x77/0xb0 [ 2004.449752] loop_queue_work+0x9ce/0x3afc [ 2004.449760] ? do_raw_spin_unlock+0xa7/0x2f0 [ 2004.449769] ? dequeue_entity+0x15e0/0x15e0 [ 2004.449780] ? lo_rw_aio+0x20c0/0x20c0 [ 2004.449789] ? preempt_notifier_register+0x200/0x200 [ 2004.449798] ? kvm_sched_clock_read+0x9/0x20 [ 2004.449807] ? lock_repin_lock+0x430/0x430 [ 2004.449818] ? __schedule+0x884/0x1ed0 [ 2004.449826] ? finish_task_switch+0x1d3/0x870 [ 2004.449836] ? __sched_text_start+0x8/0x8 [ 2004.449844] ? do_raw_spin_unlock+0xa7/0x2f0 [ 2004.449855] ? trace_hardirqs_on+0x10/0x10 [ 2004.449865] ? trace_hardirqs_on+0xd/0x10 [ 2004.449872] ? _raw_spin_unlock_irq+0x27/0x70 [ 2004.449880] ? finish_task_switch+0x1d3/0x870 [ 2004.449891] ? finish_task_switch+0x18a/0x870 [ 2004.449901] ? preempt_notifier_register+0x200/0x200 [ 2004.449911] ? lock_acquire+0x1e4/0x540 [ 2004.449922] ? kasan_check_read+0x11/0x20 [ 2004.449930] ? do_raw_spin_unlock+0xa7/0x2f0 [ 2004.449938] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 2004.449948] ? kasan_check_write+0x14/0x20 [ 2004.449956] ? do_raw_spin_lock+0xc1/0x200 [ 2004.449965] kthread_worker_fn+0x35f/0xa50 [ 2004.449974] ? kthread_park+0x190/0x190 [ 2004.449984] ? lock_acquire+0x1e4/0x540 [ 2004.449991] ? __kthread_parkme+0xd7/0x1b0 [ 2004.450000] ? lock_downgrade+0x8f0/0x8f0 [ 2004.450014] ? kasan_check_read+0x11/0x20 [ 2004.450022] ? do_raw_spin_unlock+0xa7/0x2f0 [ 2004.450031] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 2004.450040] ? kasan_check_write+0x14/0x20 [ 2004.450048] ? do_raw_spin_lock+0xc1/0x200 [ 2004.450058] ? trace_hardirqs_on+0xd/0x10 [ 2004.450067] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2004.450078] loop_kthread_worker_fn+0x51/0x60 [ 2004.450085] kthread+0x345/0x410 [ 2004.450094] ? loop_get_status64+0x140/0x140 [ 2004.450101] ? kthread_bind+0x40/0x40 [ 2004.450109] ret_from_fork+0x3a/0x50 [ 2004.450126] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.435 msecs [ 2004.450682] Kernel panic - not syncing: hung_task: blocked tasks [ 2005.154747] CPU: 1 PID: 897 Comm: khungtaskd Not tainted 4.18.0-rc3-next-20180706+ #1 [ 2005.162704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2005.172045] Call Trace: [ 2005.174636] dump_stack+0x1c9/0x2b4 [ 2005.178260] ? dump_stack_print_info.cold.2+0x52/0x52 [ 2005.183447] ? printk_safe_log_store+0x2f0/0x2f0 [ 2005.188198] panic+0x238/0x4e7 [ 2005.191390] ? add_taint.cold.5+0x16/0x16 [ 2005.195549] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2005.201081] ? nmi_trigger_cpumask_backtrace+0x13a/0x192 [ 2005.206609] ? printk_safe_flush+0xd7/0x130 [ 2005.210927] watchdog+0xb4a/0x10b0 [ 2005.214468] ? reset_hung_task_detector+0xd0/0xd0 [ 2005.219323] ? kasan_check_read+0x11/0x20 [ 2005.223465] ? do_raw_spin_unlock+0xa7/0x2f0 [ 2005.227867] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 2005.232962] ? __kthread_parkme+0x58/0x1b0 [ 2005.237193] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 2005.242204] ? trace_hardirqs_on+0xd/0x10 [ 2005.246349] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2005.251876] ? __kthread_parkme+0x106/0x1b0 [ 2005.256191] kthread+0x345/0x410 [ 2005.259552] ? reset_hung_task_detector+0xd0/0xd0 [ 2005.264386] ? kthread_bind+0x40/0x40 [ 2005.268181] ret_from_fork+0x3a/0x50 [ 2005.272495] Dumping ftrace buffer: [ 2005.276011] (ftrace buffer empty) [ 2005.279710] Kernel Offset: disabled [ 2005.283318] Rebooting in 86400 seconds..