[ OK ] Started Regular background program processing daemon. [ OK ] Started Daily Cleanup of Temporary Directories. Starting OpenBSD Secure Shell server... [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.202' (ECDSA) to the list of known hosts. 2020/09/21 18:34:35 fuzzer started 2020/09/21 18:34:36 dialing manager at 10.128.0.26:39783 2020/09/21 18:34:36 syscalls: 3353 2020/09/21 18:34:36 code coverage: enabled 2020/09/21 18:34:36 comparison tracing: enabled 2020/09/21 18:34:36 extra coverage: enabled 2020/09/21 18:34:36 setuid sandbox: enabled 2020/09/21 18:34:36 namespace sandbox: enabled 2020/09/21 18:34:36 Android sandbox: enabled 2020/09/21 18:34:36 fault injection: enabled 2020/09/21 18:34:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/21 18:34:36 net packet injection: enabled 2020/09/21 18:34:36 net device setup: enabled 2020/09/21 18:34:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/21 18:34:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/21 18:34:36 USB emulation: enabled 2020/09/21 18:34:36 hci packet injection: enabled 18:36:35 executing program 0: syzkaller login: [ 186.979932][ T27] audit: type=1400 audit(1600713395.864:8): avc: denied { execmem } for pid=6871 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 18:36:36 executing program 1: 18:36:36 executing program 2: 18:36:36 executing program 3: 18:36:36 executing program 4: 18:36:36 executing program 5: [ 188.193149][ T6872] IPVS: ftp: loaded support on port[0] = 21 [ 188.408037][ T6872] chnl_net:caif_netlink_parms(): no params data found [ 188.460084][ T6874] IPVS: ftp: loaded support on port[0] = 21 [ 188.626700][ T6872] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.634323][ T6872] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.642449][ T6872] device bridge_slave_0 entered promiscuous mode [ 188.704471][ T6872] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.711574][ T6872] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.753509][ T6872] device bridge_slave_1 entered promiscuous mode [ 188.857609][ T6872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.864285][ T6876] IPVS: ftp: loaded support on port[0] = 21 [ 188.891156][ T6872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.950277][ T6878] IPVS: ftp: loaded support on port[0] = 21 [ 188.962521][ T6872] team0: Port device team_slave_0 added [ 189.013619][ T6872] team0: Port device team_slave_1 added [ 189.134822][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.141782][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.174524][ T6872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.191035][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.198726][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.225391][ T6872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.269844][ T6874] chnl_net:caif_netlink_parms(): no params data found [ 189.352907][ T6880] IPVS: ftp: loaded support on port[0] = 21 [ 189.400216][ T6888] IPVS: ftp: loaded support on port[0] = 21 [ 189.437456][ T6872] device hsr_slave_0 entered promiscuous mode [ 189.457102][ T6872] device hsr_slave_1 entered promiscuous mode [ 189.617580][ T6874] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.627246][ T6874] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.636120][ T6874] device bridge_slave_0 entered promiscuous mode [ 189.671932][ T6874] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.681178][ T6874] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.691622][ T6874] device bridge_slave_1 entered promiscuous mode [ 189.818261][ T6874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.832026][ T6874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.921652][ T6876] chnl_net:caif_netlink_parms(): no params data found [ 189.938479][ T6874] team0: Port device team_slave_0 added [ 189.989939][ T6874] team0: Port device team_slave_1 added [ 190.015219][ T6878] chnl_net:caif_netlink_parms(): no params data found [ 190.103705][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.110707][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.139645][ T6874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.214537][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 190.245211][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.252164][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.279583][ T6874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.408719][ T6880] chnl_net:caif_netlink_parms(): no params data found [ 190.442559][ T6888] chnl_net:caif_netlink_parms(): no params data found [ 190.454537][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 190.542888][ T6874] device hsr_slave_0 entered promiscuous mode [ 190.550208][ T6874] device hsr_slave_1 entered promiscuous mode [ 190.557266][ T6874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.565500][ T6874] Cannot create hsr debugfs directory [ 190.591150][ T6876] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.602645][ T6876] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.617623][ T6876] device bridge_slave_0 entered promiscuous mode [ 190.644053][ T6872] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 190.653872][ T6878] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.660922][ T6878] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.669086][ T6878] device bridge_slave_0 entered promiscuous mode [ 190.676952][ T6876] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.687578][ T6876] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.694983][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 190.697045][ T6876] device bridge_slave_1 entered promiscuous mode [ 190.737364][ T6872] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 190.747527][ T6878] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.758146][ T6878] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.766589][ T6878] device bridge_slave_1 entered promiscuous mode [ 190.807516][ T6872] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 190.836488][ T6876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.851670][ T6876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.863723][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 190.884105][ T6872] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 190.892490][ T6880] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.903552][ T6880] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.911753][ T6880] device bridge_slave_0 entered promiscuous mode [ 190.946045][ T6888] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.953112][ T6888] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.961637][ T6888] device bridge_slave_0 entered promiscuous mode [ 190.972288][ T6880] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.984779][ T6880] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.992451][ T6880] device bridge_slave_1 entered promiscuous mode [ 191.003107][ T6878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.027099][ T6888] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.038916][ T6888] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.048269][ T6888] device bridge_slave_1 entered promiscuous mode [ 191.076019][ T6878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.103595][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 191.111647][ T6876] team0: Port device team_slave_0 added [ 191.135019][ T6880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.165694][ T6876] team0: Port device team_slave_1 added [ 191.179213][ T6888] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.195202][ T6880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.255143][ T6888] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.267522][ T6878] team0: Port device team_slave_0 added [ 191.288567][ T6878] team0: Port device team_slave_1 added [ 191.304320][ T6880] team0: Port device team_slave_0 added [ 191.331278][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.339295][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 191.346202][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.375412][ T6876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.412903][ T6880] team0: Port device team_slave_1 added [ 191.429718][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.438924][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.465563][ T6876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.498823][ T6888] team0: Port device team_slave_0 added [ 191.549472][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.556654][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.583046][ T6878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.597320][ T6888] team0: Port device team_slave_1 added [ 191.622204][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.629186][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.657118][ T6880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.674450][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.681392][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.707939][ T6878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.732445][ T6876] device hsr_slave_0 entered promiscuous mode [ 191.739872][ T6876] device hsr_slave_1 entered promiscuous mode [ 191.747169][ T6876] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.754947][ T6876] Cannot create hsr debugfs directory [ 191.775446][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.782368][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.810435][ T6880] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.875858][ T6888] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.882853][ T6888] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.910532][ T6888] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.931827][ T6888] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.939987][ T6888] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.966874][ T6888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.984223][ T6874] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 192.005303][ T6874] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 192.041686][ T6878] device hsr_slave_0 entered promiscuous mode [ 192.049089][ T6878] device hsr_slave_1 entered promiscuous mode [ 192.059654][ T6878] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.067706][ T6878] Cannot create hsr debugfs directory [ 192.100706][ T6874] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 192.116571][ T6874] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 192.135529][ T6880] device hsr_slave_0 entered promiscuous mode [ 192.147856][ T6880] device hsr_slave_1 entered promiscuous mode [ 192.155366][ T6880] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.162915][ T6880] Cannot create hsr debugfs directory [ 192.201873][ T6888] device hsr_slave_0 entered promiscuous mode [ 192.210691][ T6888] device hsr_slave_1 entered promiscuous mode [ 192.218670][ T6888] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.226931][ T6888] Cannot create hsr debugfs directory [ 192.293536][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 192.389344][ T6872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.519416][ T6872] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.534160][ T2468] Bluetooth: hci1: command 0x041b tx timeout [ 192.566921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.578711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.614951][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.626783][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.636120][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.643259][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.699267][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.708623][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.717632][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.728800][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.735998][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.778119][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 192.793916][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.804745][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.822314][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.831715][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.845343][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.857816][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.877808][ T6878] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 192.898902][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.907855][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.917128][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.933738][ T8124] Bluetooth: hci3: command 0x041b tx timeout [ 192.964783][ T6878] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 192.988180][ T6872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.005495][ T6872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.016841][ T6874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.024413][ T6878] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 193.042871][ T6878] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 193.065823][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.080157][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.108518][ T6876] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 193.120060][ T6876] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 193.130300][ T6876] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 193.163566][ T6876] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 193.180348][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 193.195237][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.202827][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.216966][ T6874] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.240712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.252830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.267319][ T6872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.312839][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.322781][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.338364][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.349167][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.358212][ T2468] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.365321][ T2468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.372965][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.381996][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.390662][ T2468] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.397831][ T2468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.406467][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.424002][ T2636] Bluetooth: hci5: command 0x041b tx timeout [ 193.451014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.472922][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.508227][ T6880] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 193.540729][ T6872] device veth0_vlan entered promiscuous mode [ 193.558679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.567357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.576391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.585061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.603742][ T6880] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 193.617561][ T6880] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 193.628125][ T6880] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 193.652182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.660934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.670030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.678846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.689450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.698460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.707266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.729479][ T6872] device veth1_vlan entered promiscuous mode [ 193.762899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.776559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.785721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.807512][ T6888] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 193.816458][ T6888] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 193.868812][ T6888] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 193.881759][ T6888] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 193.946100][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.954659][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.001056][ T6872] device veth0_macvtap entered promiscuous mode [ 194.030915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.040641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.053303][ T6874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.073802][ T6872] device veth1_macvtap entered promiscuous mode [ 194.084821][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.096292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.160165][ T6876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.171723][ T6878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.200783][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.231112][ T6878] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.241012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.250656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.259718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.270896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.285668][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.309359][ T6880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.319871][ T6876] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.328676][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.337551][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.345652][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.359454][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.369640][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.379559][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.383749][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 194.388661][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.403274][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.413143][ T7774] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.420258][ T7774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.451659][ T6872] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.473932][ T6872] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.482623][ T6872] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.513419][ T6872] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.536369][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.544906][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.555627][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.564697][ T2468] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.571801][ T2468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.581664][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.602669][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.613758][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 194.620765][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.631966][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.645888][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.657014][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.688829][ T6874] device veth0_vlan entered promiscuous mode [ 194.698537][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.712233][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.721812][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.731436][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.740365][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.749441][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.759014][ T7774] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.766140][ T7774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.821012][ T6874] device veth1_vlan entered promiscuous mode [ 194.832747][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.842085][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.850676][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.859124][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.863688][ T2636] Bluetooth: hci2: command 0x040f tx timeout [ 194.867859][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.881261][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.889413][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.961279][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.971417][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.991416][ T2636] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.998564][ T2636] bridge0: port 2(bridge_slave_1) entered forwarding state 18:36:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x4b32, &(0x7f0000000200)) [ 195.022654][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.040296][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.051354][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.068190][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.093672][ T6878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.098857][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 195.103230][ T6880] 8021q: adding VLAN 0 to HW filter on device team0 18:36:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={0x0, 0xd4}}, 0x0) [ 195.240048][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.253497][ T8180] Bluetooth: hci4: command 0x040f tx timeout [ 195.269892][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.291099][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.308905][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.318402][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.328063][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.337552][ T8124] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.344681][ T8124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.354496][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.357673][ C0] hrtimer: interrupt took 59670 ns [ 195.365999][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.378498][ T8124] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.385681][ T8124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.398504][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.406695][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 18:36:44 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x32030000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000000140)="ed410000000400006e81a6fb9965000000000400020000000000087701159db520d7fb", 0x23, 0x8c80}], 0x0, &(0x7f0000000040)) [ 195.442495][ T6888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.503520][ T2636] Bluetooth: hci5: command 0x040f tx timeout [ 195.539399][ T8193] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #2: comm syz-executor.0: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 195.547117][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.585636][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.586705][ T8193] EXT4-fs (loop0): get root inode failed [ 195.607580][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.609169][ T8193] EXT4-fs (loop0): mount failed [ 195.636337][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.649568][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.659290][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.667911][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.680341][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.690870][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.700066][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.724964][ T6876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.736249][ T6888] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.748536][ T6878] 8021q: adding VLAN 0 to HW filter on device batadv0 18:36:44 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200000000, 0x0, 0x0, 0xfffffffffffffffc, 0xf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) [ 195.784083][ T6874] device veth0_macvtap entered promiscuous mode [ 195.817808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.847719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.857384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.868081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.877893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.887706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.897529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.907320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.916908][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.924070][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.932961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 18:36:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) [ 195.942499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.952181][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.959292][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.021545][ T6874] device veth1_macvtap entered promiscuous mode [ 196.064365][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.072585][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.095043][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.103316][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.121555][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.131691][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.151735][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.192342][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.218605][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.261808][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.296023][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.314538][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:36:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) [ 196.397758][ T6880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.407237][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.419103][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.427487][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.450970][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.470622][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.480026][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.497285][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.568466][ T8124] Bluetooth: hci0: command 0x0419 tx timeout [ 196.582637][ T6888] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.598624][ T6888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:36:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) [ 196.632708][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.652606][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.668653][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.699876][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.708761][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.725169][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.735368][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.744493][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.753227][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.765114][ T2636] Bluetooth: hci1: command 0x0419 tx timeout [ 196.772554][ T6876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.872308][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.898106][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.933085][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.947811][ T8124] Bluetooth: hci2: command 0x0419 tx timeout [ 196.962228][ T6874] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.976578][ T6874] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.990730][ T6874] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.004520][ T6874] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.048500][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.074425][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.083245][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.091179][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.104844][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.121595][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.147098][ T6880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.172868][ T6888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.187471][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 197.188300][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.215520][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.231631][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.242377][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.285979][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.304093][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.315045][ T6878] device veth0_vlan entered promiscuous mode [ 197.336815][ T17] Bluetooth: hci4: command 0x0419 tx timeout [ 197.412975][ T6878] device veth1_vlan entered promiscuous mode [ 197.453981][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.462260][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.516341][ T6876] device veth0_vlan entered promiscuous mode [ 197.538153][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.555021][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:36:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f00000002c0)="f57b0bb7994307a7ac95a7c71016", 0x0, 0x0, 0x0, 0x0, 0x20000181, 0x0, &(0x7f0000000180)="b8"}, 0x40) [ 197.574945][ T17] Bluetooth: hci5: command 0x0419 tx timeout [ 197.589485][ T6876] device veth1_vlan entered promiscuous mode [ 197.697449][ T6878] device veth0_macvtap entered promiscuous mode [ 197.752153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.765184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.783546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.784221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.803028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.812039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.824306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.861625][ T6878] device veth1_macvtap entered promiscuous mode [ 197.884829][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.892702][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.919488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.928502][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.937376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.950638][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.959369][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.967811][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.977717][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.990304][ T6888] device veth0_vlan entered promiscuous mode [ 198.003225][ T6876] device veth0_macvtap entered promiscuous mode [ 198.035964][ T6876] device veth1_macvtap entered promiscuous mode [ 198.066156][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.077242][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.090065][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.101075][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.112026][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.126033][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.136893][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.145222][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.154604][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.163126][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.171719][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.180854][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.189247][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.205662][ T6888] device veth1_vlan entered promiscuous mode [ 198.221771][ T6880] device veth0_vlan entered promiscuous mode [ 198.235270][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.248487][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.259291][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.269810][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.281888][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.294764][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.303338][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.319267][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.329382][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.344979][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.357532][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.368020][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.380471][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.393285][ T6880] device veth1_vlan entered promiscuous mode [ 198.406657][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.419729][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.429000][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.438421][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.453218][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.469885][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.481095][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.495984][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.508253][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.518799][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.529935][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.547675][ T6878] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.561118][ T6878] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.573500][ T6878] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.582184][ T6878] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.606126][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.615443][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.627618][ T6876] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.638429][ T6876] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.647611][ T6876] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.656977][ T6876] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.718925][ T6888] device veth0_macvtap entered promiscuous mode [ 198.727216][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.736315][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.745482][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.782325][ T6880] device veth0_macvtap entered promiscuous mode [ 198.804108][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.812849][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.838633][ T6888] device veth1_macvtap entered promiscuous mode [ 198.848780][ T6880] device veth1_macvtap entered promiscuous mode [ 198.859200][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.869217][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.878719][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.962089][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.996133][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:36:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000020303000000000000000000000000000800010001"], 0x1c}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000010301010000000000000000000000000c0002"], 0x20}}, 0x0) 18:36:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) [ 199.015984][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.041768][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.070856][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.094946][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.130586][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.171378][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.201165][ T6888] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.240355][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.294320][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.332343][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.370419][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.439073][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.472174][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.490291][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.501895][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.563491][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.599518][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.611979][ T6888] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.622857][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.638455][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.649630][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.667642][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.677757][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.690032][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.699923][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.711757][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.721759][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.732573][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.745562][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.766380][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.776995][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.789055][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.800204][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.811992][ T6888] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.824673][ T6888] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.833947][ T6888] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.842642][ T6888] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.865944][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.880705][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.891742][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.909350][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.919222][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.931522][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.941423][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.951945][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.962113][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.972634][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.993262][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.007882][ T6880] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.018983][ T6880] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.028055][ T6880] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.039002][ T6880] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.054241][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.063759][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:36:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000300)=""/32) 18:36:49 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x3, 0x6, @broadcast}, 0x10) 18:36:49 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="23022ec1c819f6c152ba845e5729dc64a2be1cc42bcc17eca371f95b6a92a600cd1397f51724e89d3812d8faa1444c2de787fbb1dc538e5b5cfba3d0cf79efba908a234d6f87f53cfc25e1c698c00335493df026d423e99ffc1031227dd89867a4ecc03e1c28c24f28afc79f09f5d0f21f84081c2070f9db1b364b0f0b9400601f6433f90d447c0fcd1ad9fbcd8ee423b399a80a085d590f079b059a87372f993306fbac48f2e38b4f0d2c079a10acb756ca64cfb2b23050f1ecd370ded7773cb285ed28b8f6803aa69af53e4106a7ef129cdf5f2b8e672e774a8b5abfb60baa2caff6b07568482cf552d5925e62e76fe6ca144b38f8b1c0ef53e1baa288abb1fd07215df5821ef318b95dfbd9baada433ef55fee8ac9f56b68cf153d15fe26a3521a435818c0d50d5f298f7331505b60d55b6"], 0x3e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:36:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 18:36:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:36:49 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x3e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:36:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:49 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x101}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9c2c9f717f10713797573f4ccbde902751"], 0x2}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x800000009) 18:36:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:36:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040303000200000000002000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="4d000000000000000000000000000002"]}) 18:36:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000300)=""/32) [ 200.687578][ T8291] ptrace attach of "/root/syz-executor.1"[8289] was attempted by "/root/syz-executor.1"[8291] 18:36:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:36:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 18:36:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200131600002000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x4}) 18:36:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:36:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000300)=""/32) 18:36:49 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x101}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x800000009) 18:36:50 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8b}) tkill(r0, 0x17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() read$char_usb(r2, &(0x7f00000001c0)=""/157, 0x9d) tkill(r5, 0x39) 18:36:50 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:50 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:50 executing program 5: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:36:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 18:36:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) [ 201.310381][ T8323] ptrace attach of "/root/syz-executor.3"[8321] was attempted by "/root/syz-executor.3"[8323] [ 201.378657][ T8333] ptrace attach of "/root/syz-executor.4"[8328] was attempted by "/root/syz-executor.4"[8333] 18:36:50 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:50 executing program 5: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:36:50 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:50 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000000)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000040)="24000000220007031dfffd946f61050002000000054300000000391e421ba3a20400ff7e280000001100ffd613d3475bb65f6400004efb0000000000007e23f7efbf54000000005cc37fcfa3", 0x4c}], 0x1}, 0x0) 18:36:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:50 executing program 5: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:36:50 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x200000bf}], 0x2) [ 201.758508][ T8359] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:36:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 18:36:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:50 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:50 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:36:50 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@empty, @dev, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}}, 0x0) 18:36:50 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:36:50 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:51 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:51 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:36:51 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:51 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, 0x0, 0x3e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1000001bd) 18:36:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 18:36:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:51 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, 0x0, 0x3e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1000001bd) 18:36:51 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:51 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:36:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:51 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, 0x0, 0x3e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1000001bd) 18:36:51 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:36:51 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:51 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:36:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 18:36:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:51 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:51 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:36:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:52 executing program 5: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:36:52 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:36:52 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:52 executing program 2: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:52 executing program 5: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:36:52 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:52 executing program 2: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:52 executing program 5: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:36:52 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:36:52 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:52 executing program 2: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x200000bf}], 0x2) 18:36:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, 0x0, 0x0) 18:36:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:53 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, 0x0, 0x0) 18:36:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, 0x0, 0x0) [ 204.241826][ T8493] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8493 comm=syz-executor.1 18:36:53 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:36:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, 0x0, 0x0) 18:36:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, 0x0, 0x0) 18:36:53 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) 18:36:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) [ 204.556945][ T8511] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8511 comm=syz-executor.1 18:36:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, 0x0, 0x0) 18:36:53 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) 18:36:53 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_submit(0x0, 0x0, 0x0) [ 204.816743][ T8522] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8522 comm=syz-executor.1 18:36:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) 18:36:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:53 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) 18:36:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) 18:36:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) [ 205.148863][ T8538] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8538 comm=syz-executor.1 18:36:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) 18:36:54 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_submit(0x0, 0x0, 0x0) 18:36:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) 18:36:54 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) 18:36:54 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) 18:36:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) 18:36:54 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_submit(0x0, 0x0, 0x0) [ 205.677679][ T8564] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8564 comm=syz-executor.1 18:36:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) 18:36:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:54 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)}], 0x2) 18:36:54 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) 18:36:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, 0x0) 18:36:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:55 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)}], 0x2) 18:36:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)}], 0x2) 18:36:55 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)}], 0x2) 18:36:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)}], 0x2) 18:36:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:55 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, 0x0) 18:36:55 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31f", 0x2c}], 0x2) 18:36:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)}], 0x2) 18:36:55 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200ffffff", 0x12}], 0x2) 18:36:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31f", 0x2c}], 0x2) 18:36:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:55 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:55 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, 0x0) 18:36:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200ffffff", 0x12}], 0x2) 18:36:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31f", 0x2c}], 0x2) 18:36:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:56 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200ffffff", 0x12}], 0x2) 18:36:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb", 0x42}], 0x2) 18:36:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:56 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:36:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:56 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040", 0x1b}], 0x2) 18:36:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb", 0x42}], 0x2) 18:36:56 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040", 0x1b}], 0x2) 18:36:56 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:36:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:56 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb", 0x42}], 0x2) 18:36:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040", 0x1b}], 0x2) 18:36:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:56 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:36:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0", 0x4d}], 0x2) 18:36:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(0x0, 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb20000000000000400000000000", 0x20}], 0x2) 18:36:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0", 0x4d}], 0x2) 18:36:57 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, 0x0) 18:36:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb20000000000000400000000000", 0x20}], 0x2) 18:36:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(0x0, 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0", 0x4d}], 0x2) 18:36:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:57 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, 0x0) 18:36:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb20000000000000400000000000", 0x20}], 0x2) 18:36:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(0x0, 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a334", 0x53}], 0x2) 18:36:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb200000000000004000000000000800", 0x22}], 0x2) 18:36:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:57 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, 0x0) 18:36:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a334", 0x53}], 0x2) 18:36:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb200000000000004000000000000800", 0x22}], 0x2) 18:36:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(0xffffffffffffffff) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 18:36:58 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, 0x0) 18:36:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a334", 0x53}], 0x2) 18:36:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb200000000000004000000000000800", 0x22}], 0x2) 18:36:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(0xffffffffffffffff) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 18:36:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb", 0x56}], 0x2) 18:36:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x101082) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb20000000000000400000000000080000", 0x23}], 0x2) 18:36:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb", 0x56}], 0x2) 18:36:58 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, 0x0) 18:36:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(0xffffffffffffffff) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 18:36:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb20000000000000400000000000080000", 0x23}], 0x2) 18:36:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xa) close(r0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 18:36:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb", 0x56}], 0x2) 18:36:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xa) close(r0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 18:36:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:59 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, 0x0) 18:36:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xa) close(r0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 18:36:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb20000000000000400000000000080000", 0x23}], 0x2) 18:36:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23", 0x57}], 0x2) 18:36:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x1) 18:36:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:59 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xa) close(r0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 18:36:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23", 0x57}], 0x2) 18:36:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) 18:36:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x1) 18:36:59 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xa) close(r0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 18:36:59 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:36:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23", 0x57}], 0x2) 18:36:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x1) 18:36:59 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xa) close(r0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) 18:36:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 18:36:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x1) 18:36:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:36:59 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:36:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:36:59 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:36:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x1) 18:37:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 18:37:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x1) 18:37:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 18:37:00 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 18:37:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:00 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 18:37:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 18:37:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200), 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:01 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x0) 18:37:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200), 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:01 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200), 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x0) 18:37:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41b", 0x23}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{0x0}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x101082) sendfile(r1, r0, 0x0, 0x0) 18:37:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:02 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41b", 0x23}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{0x0}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41b", 0x23}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41b", 0x23}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{0x0}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:02 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x0, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41b", 0x23}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x0, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000700)="491d4c1e8691400e07d174be9e0ffeb255e979d27216f7a453d836725a861fa4ee8d46fd3e51593a5020c297302f3adaf12f3b14bd77e98dde40a2bcb84ee4f5fa5bac8b850eb20ea726761a6671d3e10ca4103f34f20ab80294c1a0b1d886fd87010e1d60fd57682de18e5f44dabf2c70d78cde520eb9f71c103ebd91997c6aef4f40dc13c0a05230787276587351d6309e58f8ec6a76dc811bbc6f958ddc1d39d7c2a066c6899073fb03c1bebdaa6c21545b770807d2e26e300d91b3cdd181622c2ba2024b8d31555d2a96160c104e55138d43babad11d9f8c480fec412cde056d5823a10ecf58ea336cf55c", 0xed, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) 18:37:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41b", 0x23}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x0, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:03 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) [ 214.681980][ T9024] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9024 comm=syz-executor.1 18:37:03 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 18:37:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e462", 0x2d}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) [ 214.951990][ T9039] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9039 comm=syz-executor.1 18:37:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000700)="491d4c1e8691400e07d174be9e0ffeb255e979d27216f7a453d836725a861fa4ee8d46fd3e51593a5020c297302f3adaf12f3b14bd77e98dde40a2bcb84ee4f5fa5bac8b850eb20ea726761a6671d3e10ca4103f34f20ab80294c1a0b1d886fd87010e1d60fd57682de18e5f44dabf2c70d78cde520eb9f71c103ebd91997c6aef4f40dc13c0a05230787276587351d6309e58f8ec6a76dc811bbc6f958ddc1d39d7c2a066c6899073fb03c1bebdaa6c21545b770807d2e26e300d91b3cdd181622c2ba2024b8d31555d2a96160c104e55138d43babad11d9f8c480fec412cde056d5823a10ecf58ea336cf55c", 0xed, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) 18:37:04 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x145) sendfile(r0, r1, 0x0, 0x1c500) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 18:37:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:04 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e462", 0x2d}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) 18:37:04 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) [ 215.208022][ T9050] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9050 comm=syz-executor.1 [ 215.239523][ T9054] FAT-fs (loop3): bogus number of FAT sectors 18:37:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:04 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e462", 0x2d}, {&(0x7f0000000040)="53000000fcffffff77040300000200fffffffb2000000000000040000000000008000000", 0x24}], 0x2) [ 215.274736][ T9054] FAT-fs (loop3): Can't find a valid FAT filesystem 18:37:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000300)=""/32) 18:37:04 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e462", 0x2d}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:04 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000700)="491d4c1e8691400e07d174be9e0ffeb255e979d27216f7a453d836725a861fa4ee8d46fd3e51593a5020c297302f3adaf12f3b14bd77e98dde40a2bcb84ee4f5fa5bac8b850eb20ea726761a6671d3e10ca4103f34f20ab80294c1a0b1d886fd87010e1d60fd57682de18e5f44dabf2c70d78cde520eb9f71c103ebd91997c6aef4f40dc13c0a05230787276587351d6309e58f8ec6a76dc811bbc6f958ddc1d39d7c2a066c6899073fb03c1bebdaa6c21545b770807d2e26e300d91b3cdd181622c2ba2024b8d31555d2a96160c104e55138d43babad11d9f8c480fec412cde056d5823a10ecf58ea336cf55c", 0xed, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) 18:37:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000401b000000000001e443a61133"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 18:37:04 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:04 executing program 3: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000780)=ANY=[], 0x2f) dup3(r3, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:37:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e462", 0x2d}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:04 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:04 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e462", 0x2d}, {&(0x7f00000001c0)="53000000fcffffff770403000002000000000020000000000000400000000000080000000e7a524dfeaaf31ffee998615ac551357cf42638f51308b7137ccd5035eb3085023689c333a1065ce0e0c3b5c5a3346e2dcb23ad", 0x58}], 0x2) 18:37:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000700)="491d4c1e8691400e07d174be9e0ffeb255e979d27216f7a453d836725a861fa4ee8d46fd3e51593a5020c297302f3adaf12f3b14bd77e98dde40a2bcb84ee4f5fa5bac8b850eb20ea726761a6671d3e10ca4103f34f20ab80294c1a0b1d886fd87010e1d60fd57682de18e5f44dabf2c70d78cde520eb9f71c103ebd91997c6aef4f40dc13c0a05230787276587351d6309e58f8ec6a76dc811bbc6f958ddc1d39d7c2a066c6899073fb03c1bebdaa6c21545b770807d2e26e300d91b3cdd181622c2ba2024b8d31555d2a96160c104e55138d43babad11d9f8c480fec412cde056d5823a10ecf58ea336cf55c", 0xed, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) [ 215.996883][ T27] audit: type=1804 audit(1600713424.874:9): pid=9086 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944619128/syzkaller.m94Egv/66/bus" dev="sda1" ino=15902 res=1 errno=0 18:37:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000401b000000000001e443a61133"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) [ 216.101032][ T27] audit: type=1800 audit(1600713424.914:10): pid=9086 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15902 res=0 errno=0 18:37:05 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffff070000000000000086dd60"], 0x7a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18102, 0x0) [ 216.132538][ T27] audit: type=1804 audit(1600713424.934:11): pid=9095 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944619128/syzkaller.m94Egv/66/bus" dev="sda1" ino=15902 res=1 errno=0 [ 216.162616][ T27] audit: type=1800 audit(1600713424.944:12): pid=9095 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15902 res=0 errno=0 18:37:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000c, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) 18:37:05 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000401b000000000001e443a61133"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 18:37:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) 18:37:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000401b000000000001e443a61133"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 18:37:05 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 18:37:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) 18:37:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="f800000012001103"], 0xf8}, 0x8}, 0x0) [ 217.240805][ T9144] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.5'. [ 217.264511][ T9144] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.5'. 18:37:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003fe9ffdfed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x15, &(0x7f0000000200)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@dev}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 18:37:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 18:37:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) 18:37:06 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:06 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:06 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x53}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2}) 18:37:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 18:37:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000200000000002000000000000040000003000008000000", 0x200000bf}], 0x2) 18:37:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000700)="491d4c1e8691400e07d174be9e0ffeb255e979d27216f7a453d836725a861fa4ee8d46fd3e51593a5020c297302f3adaf12f3b14bd77e98dde40a2bcb84ee4f5fa5bac8b850eb20ea726761a6671d3e10ca4103f34f20ab80294c1a0b1d886fd87010e1d60fd57682de18e5f44dabf2c70d78cde520eb9f71c103ebd91997c6aef4f40dc13c0a05230787276587351d6309e58f8ec6a76dc811bbc6f958ddc1d39d7c2a066c6899073fb03c1bebdaa6c21545b770807d2e26e300d91b3cdd181622c2ba2024b8d31555d2a96160c104e55138d43babad11d9f8c480fec412cde056d5823a10ecf58ea336cf55c", 0xed, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) 18:37:06 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, 0x0}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:06 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000401b000000000001e443a61133"], 0xf8}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 18:37:06 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x2a442, 0x0) fallocate(r0, 0x0, 0xffffffffffffffff, 0x0) 18:37:06 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:07 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x800, 0x3, &(0x7f0000000240)=[{&(0x7f0000000040)="eb3d90", 0x3, 0x1}, {&(0x7f0000000000)="557862f0c49d9a848129ac9563df9c738401", 0x12, 0x14}, {&(0x7f00000002c0)="bdfdc7fc8104048dddd3cec3c1fa37c9568359705f3b64f4f37a91fb5841650762dca093847d909111424a2f319013bd42a02d7da230ba6a9394789a7d3c95f79095a02b4380efd93a77d99678d5be1908612829f7c612fe9897acd38322adc2918da038c1c667cb051ec28a272313", 0x6f, 0x4}], 0x104, &(0x7f0000000100)={[{@nodots='nodots'}]}) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x200) r1 = syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010ec03020001005265497345723346730000000300000002000100000001020100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f", 0x7c, 0x10000}, {&(0x7f0000010100), 0x0, 0x11000}, {&(0x7f0000011100)="00000000000000000000000012000000000000000002000000010000611cad49e10000001e00"/64, 0x40, 0x212000}, {&(0x7f0000011200)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/90, 0x5a, 0x213000}, {&(0x7f0000011300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x213fa0}], 0x0, &(0x7f0000011400)) r2 = getuid() r3 = getgid() fchown(r1, r2, r3) renameat(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x14) r4 = syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010ec03020001005265497345723346730000000300000002000100000001020100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f", 0x7c, 0x10000}, {&(0x7f0000010100), 0x0, 0x11000}, {&(0x7f0000011100)="00000000000000000000000012000000000000000002000000010000611cad49e10000001e00"/64, 0x40, 0x212000}, {&(0x7f0000011200)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/90, 0x5a, 0x213000}, {&(0x7f0000011300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f", 0x54, 0x213fa0}], 0x0, &(0x7f0000011400)) r5 = getuid() r6 = getgid() fchown(r4, r5, r6) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x7, 0x2, &(0x7f0000000500)=[{&(0x7f0000000400)="9c9819e875b53d4ab44de4", 0xb, 0xfff}, {0x0, 0x0, 0xff}], 0x8000c2, &(0x7f0000000540)={[{@huge_always='huge=always'}, {@size={'size', 0x3d, [0x74, 0x67, 0x0, 0x32]}}, {@huge_never='huge=never'}, {@huge_within_size='huge=within_size'}], [{@fsmagic={'fsmagic', 0x3d, 0x664}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfsdef={'smackfsdef', 0x3d, 'msdos\x00'}}, {@euid_gt={'euid>', r2}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r5}}]}) 18:37:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, 0x0}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000700)="491d4c1e8691400e07d174be9e0ffeb255e979d27216f7a453d836725a861fa4ee8d46fd3e51593a5020c297302f3adaf12f3b14bd77e98dde40a2bcb84ee4f5fa5bac8b850eb20ea726761a6671d3e10ca4103f34f20ab80294c1a0b1d886fd87010e1d60fd57682de18e5f44dabf2c70d78cde520eb9f71c103ebd91997c6aef4f40dc13c0a05230787276587351d6309e58f8ec6a76dc811bbc6f958ddc1d39d7c2a066c6899073fb03c1bebdaa6c21545b770807d2e26e300d91b3cdd181622c2ba2024b8d31555d2a96160c104e55138d43babad11d9f8c480fec412cde056d5823a10ecf58ea336cf55c", 0xed, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) 18:37:07 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000401b000000000001e443a61133"], 0xf8}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) [ 218.358582][ T9182] FAT-fs (loop3): invalid media value (0x83) [ 218.414752][ T9182] FAT-fs (loop3): Can't find a valid FAT filesystem [ 218.486870][ T27] audit: type=1800 audit(1600713427.364:13): pid=9158 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15918 res=0 errno=0 18:37:07 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x53}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2}) 18:37:07 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:07 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000401b000000000001e443a61133"], 0xf8}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 18:37:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, 0x0}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 218.539240][ T9189] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 218.558621][ T9189] REISERFS (device loop3): using ordered data mode [ 218.594651][ T9189] reiserfs: using flush barriers 18:37:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000700)="491d4c1e8691400e07d174be9e0ffeb255e979d27216f7a453d836725a861fa4ee8d46fd3e51593a5020c297302f3adaf12f3b14bd77e98dde40a2bcb84ee4f5fa5bac8b850eb20ea726761a6671d3e10ca4103f34f20ab80294c1a0b1d886fd87010e1d60fd57682de18e5f44dabf2c70d78cde520eb9f71c103ebd91997c6aef4f40dc13c0a05230787276587351d6309e58f8ec6a76dc811bbc6f958ddc1d39d7c2a066c6899073fb03c1bebdaa6c21545b770807d2e26e300d91b3cdd181622c2ba2024b8d31555d2a96160c104e55138d43babad11d9f8c480fec412cde056d5823a10ecf58ea336cf55c", 0xed, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) [ 218.653042][ T9189] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 18:37:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000401b000000000001e443a61133"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) [ 218.762484][ T9189] REISERFS (device loop3): checking transaction log (loop3) 18:37:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000700)="491d4c1e8691400e07d174be9e0ffeb255e979d27216f7a453d836725a861fa4ee8d46fd3e51593a5020c297302f3adaf12f3b14bd77e98dde40a2bcb84ee4f5fa5bac8b850eb20ea726761a6671d3e10ca4103f34f20ab80294c1a0b1d886fd87010e1d60fd57682de18e5f44dabf2c70d78cde520eb9f71c103ebd91997c6aef4f40dc13c0a05230787276587351d6309e58f8ec6a76dc811bbc6f958ddc1d39d7c2a066c6899073fb03c1bebdaa6c21545b770807d2e26e300d91b3cdd181622c2ba2024b8d31555d2a96160c104e55138d43babad11d9f8c480fec412cde056d5823a10ecf58ea336cf55c", 0xed, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 219.118749][ T9189] REISERFS (device loop3): Using r5 hash to sort names [ 219.126597][ T9189] REISERFS (device loop3): using 3.5.x disk format [ 219.135957][ T9189] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. 18:37:08 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='mpol=xrefer:']) 18:37:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000401b000000000001e443a61133"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 18:37:08 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000700)="491d4c1e8691400e07d174be9e0ffeb255e979d27216f7a453d836725a861fa4ee8d46fd3e51593a5020c297302f3adaf12f3b14bd77e98dde40a2bcb84ee4f5fa5bac8b850eb20ea726761a6671d3e10ca4103f34f20ab80294c1a0b1d886fd87010e1d60fd57682de18e5f44dabf2c70d78cde520eb9f71c103ebd91997c6aef4f40dc13c0a05230787276587351d6309e58f8ec6a76dc811bbc6f958ddc1d39d7c2a066c6899073fb03c1bebdaa6c21545b770807d2e26e300d91b3cdd181622c2ba2024b8d31555d2a96160c104e55138d43babad11d9f8c480fec412cde056d5823a10ecf58ea336cf55c", 0xed, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 219.734665][ T9234] tmpfs: Bad value for 'mpol' [ 219.760254][ T9234] tmpfs: Bad value for 'mpol' 18:37:08 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x53}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2}) 18:37:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000401b000000000001e443a61133"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 18:37:08 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000700)="491d4c1e8691400e07d174be9e0ffeb255e979d27216f7a453d836725a861fa4ee8d46fd3e51593a5020c297302f3adaf12f3b14bd77e98dde40a2bcb84ee4f5fa5bac8b850eb20ea726761a6671d3e10ca4103f34f20ab80294c1a0b1d886fd87010e1d60fd57682de18e5f44dabf2c70d78cde520eb9f71c103ebd91997c6aef4f40dc13c0a05230787276587351d6309e58f8ec6a76dc811bbc6f958ddc1d39d7c2a066c6899073fb03c1bebdaa6c21545b770807d2e26e300d91b3cdd181622c2ba2024b8d31555d2a96160c104e55138d43babad11d9f8c480fec412cde056d5823a10ecf58ea336cf55c", 0xed, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 18:37:08 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) getuid() r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x7b) ftruncate(0xffffffffffffffff, 0x6) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f22713f08dc", 0xffffff30}], 0x1, 0x2, 0x20) fallocate(r0, 0x3, 0x0, 0xffe0) pwritev(r0, &(0x7f0000003e40)=[{&(0x7f00000028c0)="f4", 0x7ffff000}, {&(0x7f0000002d40)}], 0x2, 0x0, 0x0) 18:37:08 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 220.202105][ T9250] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 18:37:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) [ 220.304965][ T9250] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 220.318054][ T9250] F2FS-fs (loop3): invalid crc_offset: 0 18:37:09 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:09 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000700)="491d4c1e8691400e07d174be9e0ffeb255e979d27216f7a453d836725a861fa4ee8d46fd3e51593a5020c297302f3adaf12f3b14bd77e98dde40a2bcb84ee4f5fa5bac8b850eb20ea726761a6671d3e10ca4103f34f20ab80294c1a0b1d886fd87010e1d60fd57682de18e5f44dabf2c70d78cde520eb9f71c103ebd91997c6aef4f40dc13c0a05230787276587351d6309e58f8ec6a76dc811bbc6f958ddc1d39d7c2a066c6899073fb03c1bebdaa6c21545b770807d2e26e300d91b3cdd181622c2ba2024b8d31555d2a96160c104e55138d43babad11d9f8c480fec412cde056d5823a10ecf58ea336cf55c", 0xed, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) [ 220.403700][ T9250] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 220.436605][ T9250] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 18:37:09 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, 0x0, 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) [ 220.597711][ T9250] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 220.620240][ T9250] F2FS-fs (loop3): Mounted with checkpoint version = 27d57943 18:37:09 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:10 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x53}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2}) 18:37:10 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, 0x0, 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:10 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000700)="491d4c1e8691400e07d174be9e0ffeb255e979d27216f7a453d836725a861fa4ee8d46fd3e51593a5020c297302f3adaf12f3b14bd77e98dde40a2bcb84ee4f5fa5bac8b850eb20ea726761a6671d3e10ca4103f34f20ab80294c1a0b1d886fd87010e1d60fd57682de18e5f44dabf2c70d78cde520eb9f71c103ebd91997c6aef4f40dc13c0a05230787276587351d6309e58f8ec6a76dc811bbc6f958ddc1d39d7c2a066c6899073fb03c1bebdaa6c21545b770807d2e26e300d91b3cdd181622c2ba2024b8d31555d2a96160c104e55138d43babad11d9f8c480fec412cde056d5823a10ecf58ea336cf55c", 0xed, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) 18:37:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 18:37:10 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:10 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="696f636861727365743d6d911a213731c156540ec162d3a1be9af9d55d9839a823864072f3698e23e607786ac87ca3bb5ec5640f9d28b40926e9e1810da8"]) [ 222.097935][ T9298] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found 18:37:11 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) [ 222.169529][ T9298] UDF-fs: Scanning with blocksize 512 failed [ 222.180691][ T9298] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found 18:37:11 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, 0x0, 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:11 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000700)="491d4c1e8691400e07d174be9e0ffeb255e979d27216f7a453d836725a861fa4ee8d46fd3e51593a5020c297302f3adaf12f3b14bd77e98dde40a2bcb84ee4f5fa5bac8b850eb20ea726761a6671d3e10ca4103f34f20ab80294c1a0b1d886fd87010e1d60fd57682de18e5f44dabf2c70d78cde520eb9f71c103ebd91997c6aef4f40dc13c0a05230787276587351d6309e58f8ec6a76dc811bbc6f958ddc1d39d7c2a066c6899073fb03c1bebdaa6c21545b770807d2e26e300d91b3cdd181622c2ba2024b8d31555d2a96160c104e55138d43babad11d9f8c480fec412cde056d5823a10ecf58ea336cf55c", 0xed, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) [ 222.224808][ T9298] UDF-fs: Scanning with blocksize 1024 failed [ 222.267738][ T9298] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found 18:37:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) [ 222.314591][ T9298] UDF-fs: Scanning with blocksize 2048 failed [ 222.351696][ T9298] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found 18:37:11 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(0xffffffffffffffff) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 222.390849][ T9298] UDF-fs: Scanning with blocksize 4096 failed [ 222.516760][ T9298] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 222.564983][ T9298] UDF-fs: Scanning with blocksize 512 failed [ 222.625092][ T9298] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 222.664780][ T9298] UDF-fs: Scanning with blocksize 1024 failed [ 222.709569][ T9298] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 222.752377][ T9298] UDF-fs: Scanning with blocksize 2048 failed [ 222.759298][ T9298] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 222.767161][ T9298] UDF-fs: Scanning with blocksize 4096 failed 18:37:12 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x53}) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) 18:37:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 18:37:12 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000700)="491d4c1e8691400e07d174be9e0ffeb255e979d27216f7a453d836725a861fa4ee8d46fd3e51593a5020c297302f3adaf12f3b14bd77e98dde40a2bcb84ee4f5fa5bac8b850eb20ea726761a6671d3e10ca4103f34f20ab80294c1a0b1d886fd87010e1d60fd57682de18e5f44dabf2c70d78cde520eb9f71c103ebd91997c6aef4f40dc13c0a05230787276587351d6309e58f8ec6a76dc811bbc6f958ddc1d39d7c2a066c6899073fb03c1bebdaa6c21545b770807d2e26e300d91b3cdd181622c2ba2024b8d31555d2a96160c104e55138d43babad11d9f8c480fec412cde056d5823a10ecf58ea336cf55c", 0xed, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) 18:37:12 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(0xffffffffffffffff) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:37:12 executing program 3: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{'\x00'}]}) 18:37:12 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080)}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0xa) close(0xffffffffffffffff) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 223.507854][ T9337] NFS: mount program didn't pass remote address 18:37:12 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, 0x0) 18:37:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={0x0, 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 18:37:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000700)="491d4c1e8691400e07d174be9e0ffeb255e979d27216f7a453d836725a861fa4ee8d46fd3e51593a5020c297302f3adaf12f3b14bd77e98dde40a2bcb84ee4f5fa5bac8b850eb20ea726761a6671d3e10ca4103f34f20ab80294c1a0b1d886fd87010e1d60fd57682de18e5f44dabf2c70d78cde520eb9f71c103ebd91997c6aef4f40dc13c0a05230787276587351d6309e58f8ec6a76dc811bbc6f958ddc1d39d7c2a066c6899073fb03c1bebdaa6c21545b770807d2e26e300d91b3cdd181622c2ba2024b8d31555d2a96160c104e55138d43babad11d9f8c480fec412cde056d5823a10ecf58ea336cf55c", 0xed, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) [ 223.608967][ T9337] NFS: mount program didn't pass remote address 18:37:12 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000000000010cc03020001005265497345723346730000000200000002", 0x45, 0x10000}, {&(0x7f0000000040)="0000020000000000000000001200000000000000843d00000004000073564d388403", 0x22, 0x3d96000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f", 0x46, 0x3d97000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed41000003", 0x39, 0x3d97fa0}], 0x1, &(0x7f0000000380)=ANY=[]) syz_mount_image$nilfs2(&(0x7f0000000180)='nilfs2\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff01, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000280)="cbcb8e643344f41e6269a9f1e51f3a3c71b70a375e7e7f988f0fba287a5876851756b29a1b1f410d98ca4d9fedd5f60bd7b9c349", 0x34}], 0x2508a, 0x0) syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x240038, &(0x7f0000001ec0)=ANY=[]) 18:37:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={0x0, 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) [ 223.857909][ T9354] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 223.881605][ T9354] REISERFS (device loop3): using ordered data mode [ 223.907282][ T9354] reiserfs: using flush barriers [ 223.932769][ T9354] REISERFS (device loop3): journal params: device loop3, size 15748, journal first block 18, max trans len 1024, max batch 900, max commit age 0, max trans age 30 [ 224.022356][ T9354] REISERFS (device loop3): checking transaction log (loop3) [ 224.053123][ T9354] REISERFS (device loop3): Using rupasov hash to sort names [ 224.081020][ T9354] REISERFS (device loop3): using 3.5.x disk format [ 224.111704][ T9362] reiserfs: enabling write barrier flush mode [ 224.138747][ T9362] ------------[ cut here ]------------ [ 224.144817][ T9362] WARNING: CPU: 0 PID: 9362 at fs/inode.c:996 unlock_new_inode+0x237/0x290 [ 224.153621][ T9362] Kernel panic - not syncing: panic_on_warn set ... [ 224.160233][ T9362] CPU: 0 PID: 9362 Comm: syz-executor.3 Not tainted 5.9.0-rc6-syzkaller #0 [ 224.168836][ T9362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.178893][ T9362] Call Trace: [ 224.182200][ T9362] dump_stack+0x198/0x1fd [ 224.186540][ T9362] panic+0x382/0x7fb [ 224.190443][ T9362] ? __warn_printk+0xf3/0xf3 [ 224.195078][ T9362] ? printk+0xba/0xed [ 224.199062][ T9362] ? log_store.cold+0x16/0x16 [ 224.203744][ T9362] ? __warn.cold+0x5/0x4b [ 224.208112][ T9362] ? unlock_new_inode+0x237/0x290 [ 224.213145][ T9362] __warn.cold+0x20/0x4b [ 224.217407][ T9362] ? unlock_new_inode+0x237/0x290 [ 224.222440][ T9362] report_bug+0x1bd/0x210 [ 224.226775][ T9362] handle_bug+0x38/0x90 [ 224.230952][ T9362] ? ktime_get_coarse_real_ts64+0x7c/0xb0 [ 224.236699][ T9362] exc_invalid_op+0x14/0x40 [ 224.241218][ T9362] asm_exc_invalid_op+0x12/0x20 [ 224.246080][ T9362] RIP: 0010:unlock_new_inode+0x237/0x290 [ 224.251743][ T9362] Code: 44 0f bf 83 72 01 00 00 48 8d 95 c8 00 00 00 31 c9 4c 89 e7 48 c7 c6 00 ae 97 88 e8 03 36 93 ff e9 22 fe ff ff e8 19 49 ad ff <0f> 0b e9 6d fe ff ff 48 89 df e8 6a 18 ee ff e9 ea fd ff ff 4c 89 [ 224.271347][ T9362] RSP: 0018:ffffc9000714f6c0 EFLAGS: 00010216 [ 224.277420][ T9362] RAX: 000000000002150a RBX: ffff888047956210 RCX: ffffc9000ef9c000 [ 224.285392][ T9362] RDX: 0000000000040000 RSI: ffffffff81c8f527 RDI: 0000000000000007 [ 224.293371][ T9362] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000003 [ 224.301337][ T9362] R10: 0000000000000000 R11: 00000000000e2e98 R12: ffff8880479562e8 [ 224.309307][ T9362] R13: ffff888047956298 R14: 0000000000000000 R15: 00000000fffffff4 [ 224.317299][ T9362] ? unlock_new_inode+0x237/0x290 [ 224.322339][ T9362] reiserfs_new_inode+0x3b8/0x2130 [ 224.327458][ T9362] ? do_journal_begin_r+0x8a4/0x10d0 [ 224.332789][ T9362] ? reiserfs_fh_to_parent+0x1b0/0x1b0 [ 224.338301][ T9362] ? mutex_lock_io_nested+0xf60/0xf60 [ 224.343721][ T9362] ? mutex_lock_io_nested+0xf60/0xf60 [ 224.349096][ T9362] ? __mutex_unlock_slowpath+0xe2/0x610 [ 224.354651][ T9362] ? wait_for_completion+0x260/0x260 [ 224.359956][ T9362] ? wait_for_completion+0x260/0x260 [ 224.365256][ T9362] ? do_journal_begin_r+0xd2e/0x10d0 [ 224.370588][ T9362] ? security_old_inode_init_security+0xf4/0x130 [ 224.376937][ T9362] reiserfs_mkdir+0x4ad/0x980 [ 224.381626][ T9362] ? reiserfs_mknod+0x700/0x700 [ 224.386511][ T9362] ? down_write_killable+0x170/0x170 [ 224.391806][ T9362] ? wait_for_completion+0x260/0x260 [ 224.397101][ T9362] reiserfs_xattr_init+0x4de/0xb52 [ 224.402218][ T9362] reiserfs_remount+0xb97/0x1580 [ 224.407162][ T9362] ? finish_unfinished.isra.0+0x11f0/0x11f0 [ 224.413058][ T9362] ? do_raw_spin_unlock+0x171/0x230 [ 224.418272][ T9362] ? _raw_spin_unlock+0x24/0x40 [ 224.423125][ T9362] ? shrink_dentry_list+0x16/0x480 [ 224.428267][ T9362] ? _find_next_bit.constprop.0+0x1a3/0x200 [ 224.434181][ T9362] ? shrink_dcache_sb+0x1d5/0x220 [ 224.439222][ T9362] ? shrink_dentry_list+0x480/0x480 [ 224.444426][ T9362] ? finish_unfinished.isra.0+0x11f0/0x11f0 [ 224.450319][ T9362] legacy_reconfigure+0x115/0x180 [ 224.455344][ T9362] reconfigure_super+0x408/0x8d0 [ 224.460295][ T9362] ? fs_umode_to_dtype+0xd0/0xd0 [ 224.465231][ T9362] path_mount+0x1a4c/0x20a0 [ 224.469734][ T9362] ? strncpy_from_user+0x2bf/0x3e0 [ 224.474840][ T9362] ? copy_mount_string+0x40/0x40 [ 224.479799][ T9362] ? getname_flags.part.0+0x1dd/0x4f0 [ 224.485210][ T9362] __x64_sys_mount+0x27f/0x300 [ 224.490008][ T9362] ? copy_mnt_ns+0xa60/0xa60 [ 224.494616][ T9362] ? check_preemption_disabled+0x50/0x130 [ 224.500366][ T9362] ? syscall_enter_from_user_mode+0x1d/0x60 [ 224.506283][ T9362] do_syscall_64+0x2d/0x70 [ 224.510700][ T9362] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 224.516588][ T9362] RIP: 0033:0x46004a [ 224.520480][ T9362] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 224.540101][ T9362] RSP: 002b:00007f5aebbd8a88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 224.548526][ T9362] RAX: ffffffffffffffda RBX: 00007f5aebbd8b20 RCX: 000000000046004a [ 224.556490][ T9362] RDX: 0000000020000540 RSI: 0000000020000580 RDI: 0000000000000000 [ 224.564458][ T9362] RBP: 00007f5aebbd8ae0 R08: 00007f5aebbd8b20 R09: 0000000020000540 [ 224.572425][ T9362] R10: 0000000000240038 R11: 0000000000000202 R12: 0000000020000540 [ 224.580417][ T9362] R13: 0000000020000580 R14: 0000000000000000 R15: 0000000020001ec0 [ 224.589677][ T9362] Kernel Offset: disabled [ 224.594111][ T9362] Rebooting in 86400 seconds..