-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x8f, 0x0, 0x0) 00:33:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:25 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000240)}, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x6) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0xfffffec7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 00:33:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xe}, 0x0) 00:33:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000001000/0x2000)=nil, 0x1000, 0x1}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffffffffffeae) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10012, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000040)={'lo\x00', 0xa62}) r3 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r3, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) [ 1039.232456] nla_parse: 132 callbacks suppressed [ 1039.232466] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000e00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="5f000000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1039.273234] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x90, 0x0, 0x0) [ 1039.379466] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev, @local}, &(0x7f0000000040)=0xc) [ 1039.420158] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1039.440592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1039.459800] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:33:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="60000000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:25 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001380)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="99715136b24b6dea7d751999d93d9ba0f8af32bb5dccea"], 0x29) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r2, 0x4b63, 0x4) ioctl$TCFLSH(r2, 0x540b, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x605, r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x20}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000002c0)={r8, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x3, 0x2, 0xb6b, 0x5, 0x8}, 0x98) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000100)={{0x34546a30f8cf0c61, 0x2, 0x10, 0x0, 0x59, 0x9, 0x5, 0x7f, 0x15, 0x7, 0x3, 0x4}, {0x1000, 0x0, 0xb, 0x40, 0x9, 0x5, 0x20, 0x6, 0x19, 0x80, 0x46, 0x9}, {0x2000, 0x2, 0x10, 0x1, 0x0, 0x27, 0x5, 0x6, 0x0, 0x3, 0x81, 0xbd}, {0xf004, 0x5000, 0xc2b1a1a3c0a0c1c2, 0xc, 0x8e, 0x7, 0x5, 0x8, 0xff, 0x4, 0x1f}, {0x0, 0x6000, 0x0, 0x0, 0x3, 0x1, 0x8, 0x36, 0x6, 0x3, 0x1}, {0x2, 0xdb71951f22126cdb, 0xf, 0x3f, 0x0, 0x40, 0x1, 0xc6, 0x1, 0xff, 0x8, 0x6}, {0x0, 0x49c3718f690b10da, 0x14, 0x2, 0x7, 0x80, 0x1, 0x1f, 0x3f, 0x3f, 0x5, 0x9}, {0x10000, 0x1, 0xba1e3f57b24cdb66, 0x78, 0x0, 0x27, 0x9, 0x5, 0xa, 0x7f, 0xf9, 0x5}, {0xd000, 0x100000}, {0x1000, 0x4}, 0x80000000, 0x0, 0x1, 0x20, 0x4, 0x1000, 0x103000, [0x8, 0x80, 0x6, 0x6]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "54b097c6f26d9cdd209f754aed7506cdf7c917"}) 00:33:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xf}, 0x0) 00:33:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000f00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x91, 0x0, 0x0) 00:33:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000000a0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) eventfd(0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6(0xa, 0x1, 0x37) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0xb8945789bbd26c81, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) semget(0x1, 0x4, 0x8) getsockopt$nfc_llcp(r5, 0x118, 0x4, &(0x7f0000000100)=""/237, 0xed) shutdown(r1, 0x2) sendto$packet(r2, &(0x7f00000000c0)='u', 0x1, 0x0, 0x0, 0x0) [ 1039.640598] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1039.675176] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1039.719531] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1039.752796] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x92, 0x0, 0x0) 00:33:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000000)=0xac) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r4, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000001000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 1039.798265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pig=21252 comm=syz-executor.1 [ 1039.879248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pig=21261 comm=syz-executor.1 00:33:25 executing program 0: add_key$user(0x0, &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)="49e6a9aa233e88df67d345ff2ab533ac8769d0aca8d5a6c45d304bdbc2a2b63120d97da028be2f94b9df4ae6a2a3f64bcdd417907ea68de2893b98b639489183026892d92a4e04c7", 0x48, 0xfffffffffffffffc) keyctl$assume_authority(0x10, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) creat(&(0x7f0000000180)='./bus\x00', 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket(0x840000000002, 0x3, 0x0) sendmmsg$inet(r2, &(0x7f0000003200)=[{{&(0x7f00000000c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000001280)=[{&(0x7f0000000280)}], 0x1}}], 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0xfffffffe, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x2}, {}, {}, {0x2}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x80}, {0x0, 0x1}, {}, {}, {0x1, 0x0, 0x0, [], 0xff}, {}, {}, {}, {}, {0x4}]}}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40015}, 0x8) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x1}]}}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000380)={0x1}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x0, 0x0, [], 0x80}]}}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0x81}}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f00000005c0)={0x0, 0x0, @ioapic={0x10000, 0x0, 0xff, 0x0, 0x0, [{}, {}, {}, {}, {0x1, 0x5}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0xfc}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}, {}, {0x0, 0x40}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x6}, {}, {}, {0x0, 0x0, 0x0, [], 0x1}]}}) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 00:33:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000002000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x93, 0x0, 0x0) 00:33:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x28}, 0x0) 00:33:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000000f0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x94, 0x0, 0x0) 00:33:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) [ 1040.223648] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=21396 comm=syz-executor.1 00:33:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000002800eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x60}, 0x0) [ 1040.366646] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=21408 comm=syz-executor.1 00:33:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x95, 0x0, 0x0) 00:33:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000100007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000004800eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:26 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x2000, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x80000001, 0x16, 0x4, 0x6040000, {0x0, 0x2710}, {0x2, 0x8, 0x2, 0xa6, 0x7f, 0x0, "155b904a"}, 0x7, 0x0, @planes=&(0x7f0000000180)={0x6, 0x9, @userptr=0x2, 0x3f}, 0x4}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f0000000100)=0xa0b8) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:33:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xf0}, 0x0) 00:33:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0x7, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x505}, "b13a8c77c9835649", "0b741f2ec0bc6ea4942c2dd7b474fc81", "464d6e0e", "e339be4287cc954f"}, 0x28) 00:33:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x96, 0x0, 0x0) 00:33:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000110007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000004c00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x290}, 0x0) 00:33:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x97, 0x0, 0x0) 00:33:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x600}, 0x0) 00:33:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000006000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000120007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x98, 0x0, 0x0) 00:33:27 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x2000, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x80000001, 0x16, 0x4, 0x6040000, {0x0, 0x2710}, {0x2, 0x8, 0x2, 0xa6, 0x7f, 0x0, "155b904a"}, 0x7, 0x0, @planes=&(0x7f0000000180)={0x6, 0x9, @userptr=0x2, 0x3f}, 0x4}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f0000000100)=0xa0b8) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:33:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000130007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000586500eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_RESET(r3, 0x5000, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r4, 0x897, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x22) 00:33:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 00:33:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x99, 0x0, 0x0) 00:33:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x9a, 0x0, 0x0) 00:33:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000140007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000006800eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xc00}, 0x0) 00:33:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x8, 0x2, 0x7, 0x7}, 0x10) 00:33:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 00:33:28 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/51, 0x33) syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000006c00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x9b, 0x0, 0x0) 00:33:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000150007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 00:33:28 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000100)={0x799d60c1f9e5f380, @bt={0x61f, 0x3, 0x0, 0x7bd5eec28c7a6943, 0x9, 0x5, 0x1, 0x740000, 0x2f48bc22, 0x40, 0x5, 0xfff, 0x6b4, 0x7, 0x4, 0xa5d69755b11c7d7d}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000160007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000007400eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x9c, 0x0, 0x0) 00:33:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x2800}, 0x0) 00:33:28 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/51, 0x33) syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000180007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:28 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r1, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="10000600000000002000000000000000c3082527fbbf375e01a49eb0c63966460c93978a5e51d8e875d4440036e07992aba6f0bd9b5280fbdb81bf76beef414ee8129d17402a2d0cbca31c7c1fad48303c4ebde790dc8d59fa72db836c1fc9f98ce77b8954a14a38138d0fc6ab2f077e71dbe11e2b64bd936cfbb42dfa7330c66d6d9503dacc761a78dc64b9f74461c6bb334d95941b3f4870ee43baa1e245421111c54a1db559ce4fa040cff7db7902075d133491712c3a58cdefa9bb188de6fbd12a4f280f1f86f8dacea9"], 0x34, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="10000600000000002000000000000000c3082527fbbf375e01a49eb0c63966460c93978a5e51d8e875d4440036e07992aba6f0bd9b5280fbdb81bf76beef414ee8129d17402a2d0cbca31c7c1fad48303c4ebde790dc8d59fa72db836c1fc9f98ce77b8954a14a38138d0fc6ab2f077e71dbe11e2b64bd936cfbb42dfa7330c66d6d9503dacc761a78dc64b9f74461c6bb334d95941b3f4870ee43baa1e245421111c54a1db559ce4fa040cff7db7902075d133491712c3a58cdefa9bb188de6fbd12a4f280f1f86f8dacea9"], 0x34, 0x0) setregid(r1, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r5, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0x7, 0x0, 0x0) r7 = accept$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) sendmmsg(r7, &(0x7f000000a9c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="4141af98a693ef6a058600e03043b5cc935f0ff407b1608e574acebbf132c2e65887804fb423c67f7891e7ecb78548450c7d14a5df5140d039e2fe02d62a", 0x3e}, {&(0x7f0000000140)="14b30e87b6dc78b059878378a1f3ba9a0ea6edaa61f747d2ca8e9c58b3e954d09906cd7951cfaa3069b963e0c00b52bb6ab7949671580e6d630333f240b6b06a9e82eb4d19dc8ceba114b17e376c3bd393e5c74320b1ab70617e243d0b2eec996bf96f1480e15d12c8ed3c04931b56fd022346acafea12c014b04154de66a76b3ecc2aed3ee203aee66ad18e23a501c093bb7cd4a40a17798c991bed6bc7818a93e56cdb1fd3e9e66cd21631de", 0xad}, {&(0x7f0000000240)="e005ff7f5fec7950e8bfc713a49ad70031e423b5aaf3c112092fc9b2a41016ac66be40a1dbf01ea16d750057832602526dfb3452f08cc4ce9f1ed9864845180451e86325eac0d3a874abe1be75c60d9ee961a7228cbdc25d78fc8a507c38bbb9b1f357d15a94ae7bd61d26f1f3c69803bdb41c1ee5018059ae8c9e2a80118dd3860374eb0fd7aea980ecdecc48228063dc4be9874fface142529ca9ac88f00000b76d58edc9d3bb7e6c78158107878797fc35059a9d765b022396b14e50c89a07400934243f4a0e70e8e2b65d150d84cddcc811f6a60", 0xd6}, {&(0x7f0000000340)="950e73b9645f47f75800ba819819abc59d793ff2a3262f6aca70330b6579ff3dca6224", 0x23}], 0x4, &(0x7f0000000740)=[{0xb8, 0x6, 0x7f, "b12862a277135488130cd656b5802b1b572a5d9446e5baed153454d52f815c39d8db141aa9bd927b35735aafb3a2f12ee2a86a231cf12e046c2eaf87ff21190c3a16a6c9805700d603efa40870aa68eca566c6d9d1f2da38bd2989de59b61662105eba7afd69499aebc1c499347bb74d69a6bf59f812b2bcce7f7359cb276a7ed1ed67691453d5b897b18e4f3f916ca464158d2efd78822b3ac81f34b11327fff43286"}, {0xa8, 0x119, 0x2, "3e693f234cca1286206d6db251f0a92f3ebe921ffd3add22a74279e412ee240aa0716eec70230c42047262f27778cd94a356874e296acefdc9e3a619960d84bbc0771bb1ac2e77b914320d91e5b6d5da7e61086d5303f5c98e7fb60cd7fb255589418d36cc7e5fa49b5a0037fe1f976b65c17ffabed1c9d2130fa82bf73703bc9a52eb5d7edcd5ae653a6620408bd43c4cbede9a"}, {0xe8, 0x103, 0xffff0000, "384bebce917daa86568036ef68f5f02f717c903f3ec60ab5168fe2b1eb9ce8887fc907217467e0bba9eb75dbdf6606aa7c0ed18fa812c6f34704ac5a4342f9e900f0c616056cbafdb7faa2588436c3eb722b192b222c175f1fa4b7f88a7cacad9e787c2dee40ee080bec582019d024b1645a33e9e4cdcf3b3c8b52b3d14958bcdce813308b0d64261b2d89bbc098a5f77f3eb70ef087e88dedf9b2ed468df3bd6df050de2a6bda749f7282b6d1c46b8241d02b2924a8f67d658bb7684a67f814e975ee7adca46ac921c1fa0177e233e4b4"}, {0xd0, 0x0, 0x7fffffff, "ba007434395e1d19c02a13c929c411e3c9591492de00a50c3f79d56d7285ba8a1207aee2f4f607bd04598e53a837ccb29a7b74e9744d700890fe0f6a8c0c461e751c4bc9a7eed384abc5a22bc337861a1d45c258a41c3b1e247336df5fd08b9309f7d85fb63bb3c503f5f8b4325be1426312f63b076ddf86c3bbd3baea4760f5e12cd71791df04f31ef197ddce40d6e333c310aed636a7eba938a3f6ae1db94d4cdbffce01f343dde081f70a0ac60d9c70c23aadd67a9a9f613adeb3df18"}, {0x1010, 0x101, 0x7, "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"}], 0x1328}}, {{&(0x7f00000003c0)=@sco={0x1f, {0x5, 0x3, 0x1, 0x9e, 0x4, 0x40}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000440)="37e4b0ec00bcc01d2e9510c78aca3ea9ec4cdf92d78fcb1b199b71395bf80369b57f1b5922a5fd7e1c9b04d57dc5c026745bd90001cf897e7f9fb7bb257c84bd4e2c885ad420093b4672635c6b0541c47112a9814b45d0e91d4ecac996cb0db07306572fbdec759ae0bb3d132404c106a2f3a619cd33dc6dff4d906fb81a742b146458f97b81575d0c", 0x89}, {&(0x7f0000000500)="98c19acd3db2b134063c851440890b942a861cdaa0e7e791941c575bddf6c9b51c7e5df8c5bf9e3ef887726442e805b312d461f83b94a5d6032323a7a56e30f913eb67b93598ee7337c8726c3cfc5efe24de00afc0dcaf34735124a485e77d25953305652d846bb428587fa589e27aec9c9be56c891df950295bad8c4188ae468e55372939d4fb61d484aaf694704efbe3acc01e18d6cb06774f68c97aa7a0e1b3dbd739bb6a4208357176ec596bb1a2ab4897230e79f77958a1f435b07177b7d69103b95fe172", 0xc7}, {&(0x7f0000001a80)="04bbc657d63b2370731a931f7166f494748cd85b52fc866313a6fa29dfad15578ed45fcb7a387363595861b7abc3345b20045f6e6eadb07899fdaa2f0e894ad499a0c3f90a287eb6c767cbe38207cd1fd0367a26b82074887bd59f77368b358c9b5ab8851470ae5cf36cdef8b187ffe47208b962b4ff0a7724a446d34b12060fbd990a36b599b28096e6c0ad6a88c3ffde6c4301027b94a8d72eb0ecfc05141241300b73ed4166cca49df221ea41acdfe80dfda983574c00428c307dea576507f46a7e5475dc2a569066468fc8c58ce83693ccdc8166bdb0966b9a55fa9f1f83a5ba52301273ce00f4c90c1a28044f919b88", 0xf2}, {&(0x7f0000001b80)="b2ef8c2332c0cbba8f389521cd6e533e02ffa11a3a9d0fcd72e4f8103250d71e61066119606773b148f6bfaf8e284a95aef489ccc8251682015313d6ab7063a1f7fd348acdb33ab7ad93bedaa0a4172a94293435e729328ae3a9530fe0132755752ec07a387a7464cd4c9d08ee8544ef4eeb8139efdcf7a6f477ab267c15f69939756f63955f84117fbadc5172554ad16c197ea239089eccc6935d6cca3c33fd4e5b4d4dd39871e270c549141ff54f952c01b0837715977e9021", 0xba}, {&(0x7f0000000600)="26d4280ac0c3c5695d915fe3c81e442af5025d952cadf87d21d554ed7a89af", 0x1f}], 0x5, &(0x7f0000001cc0)=[{0x88, 0x10c, 0xe05, "902bdaa545bd5f5747498a6df144272ba2cf56a7a7d365214d78ce505ccf37246b16cd564ed4f8ad4fba1be4ebe62162561c9acc5837cb540e9870a2f78eefa4a29fd2010dc67f3137327a29985e892a35c92c4889ccc28833681fb773c9ff2f1621064c4095579847abb3104f87f38a111b"}, {0x1010, 0x119, 0x8, "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"}, {0x1010, 0x10e, 0x8, "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"}, {0x48, 0x162, 0xd1f, "dd975edf3d1f371cb68d41191901b063263ab0f39855236f7288fc2da82be1739bc7cdbcb37a010fc8382f2ae6305ba0e51d"}, {0x58, 0x1, 0x8, "a780f66a81c8d953311a7feee422125a716649b3b428ef965df809e07f30a075efdf169f262c0b6c1336411a374c592208d755c29ea99a2129adc9cd3e61b31c91424b6b15dd"}], 0x2148}}, {{&(0x7f0000003e40)=@ipx={0x4, 0x3, 0x4, "31ebed1d98d7", 0x55}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000003ec0)="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", 0x1000}], 0x1, &(0x7f0000004f00)=[{0x78, 0x102, 0x6, "bd1872b82a0f3184f6d6552b1431e1ce7af38d3204c273c296d6bcedade1d916fa50c0124ae6be37d6adf1cdba787670e437bb41b5b613e6d962cb132e6584a9747b1c1b318977b44176b3c0be31abad0b32f3f8de111bfdb6e62b8966d11941ec6716e05b91fa8f"}, {0x110, 0x119, 0x2, "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"}, {0x1010, 0x10c, 0x8b33, "081a9c3e3a911e3f8c2e58430d1f6e3759fce8a1f89fe89707bc4ed770e5dc0df509e75a0c8c52e5ea8925b3b9ca3c9133f24b670fc6790defd255e72cb77a778987f85e39b7bc4578163b792623989425cd2b40466c231206960932030a30cd14451ce2835eff97d8496576de48f5ce01dc764f69410110064351ecd2846409fa339d3217e4f4ae1e1993853f4da4089785d0ec825946a567e5a4754a4651fd6c27834165756695c9f3c86c05dcdffc0991a7e7bb8c79a64ad715d5f225294ebfe3e7d205a30679a29126163026d89fe78b21e6b52e26512f7c1deb90974d33864d57528eb2030510ff3af10261e68eea4acaf3f5f6a40d6cbc432714acc0414f9392e91ca698ecbed405707afdfbc9b1ec525780f0473226659124573b84f3e1ce7805bc2a285f4c483202972e1788ba003bdb53eb9d6ee3a16f513d209c56d3205a62486a57739c4a6c5ee4d4533d13b98697e31b474afc14c9f2e550b70b7bfbafbd2a59a5bf018fec38e2135b8e3c644626393b113f83ac237d615f0b3d85c9e8ef490ed82b81f595a815e01cfacfcab3369c9093103b818d929be7ffd06cb80e8f9549c24ec632f1edb36148b301730b04ceff1b33d2336625c18264878cd8d2a44df56db335b62226884db847bd76e20c97eebe8b637cb69883850d90133dcbb6cad996273e3f9a5e6fb58fd5dca959b47c5d6ee7a8a003b95efc24ca8443a1c1913f8a69284b095ef5c4740d349e99624c1d45a37751529ac05a5956880a843436230f09a4c9648580f9581332c1a4fff991b632c4e81f7eb6454ae85e21c32dbded94c3da4ec76e30a5583699fc29b61475f156cc1af8afe137155b58b0f7c128015ad4795558d61153871107649da85c12f1ac7b4f665d1ebe20509824bf52b28b20fcc9a960dc479df03f30d131f7b6c21bc7fdd6ddc15f8f58a582c729edee59d60c2776fab3b5347c249d97f855fcb85bc8e5d065f5f8e42e5cf91d558e62cd96f47d37a9456db651666403273be54f0674f687a2f4abed57b27b5aa9faf08c9ddca5f602f6e5288da516e3294d10117efe0ce2b5e4a4c0b2fcfd5feabe2ae2f337db700d09953ef92e5b2b2a5c4e0be5d4413d21fc831f1233f01c709f065297e8359d6882c199f940e2a9f13a625d753e85c1b5f41dce2cdf608a1333b1fd97c632fed921e09dd335322915b92461fa007f1d76db1af1e7a7c92ce5465dac61b02ad18a72addc01c748ab0778b1703381390b79af12964768e0806a59d285723df4ad51fe8b3646db50d400133d50fa039d38fa9dfce3f4c45f8a3379620e36b7126a35c196b3cd6c5e085e0c0836a4d320f068df036c3ff8204d5423afa1775c58d208470853736bc13f448fc9740d1aa1a0b40aa479f4d7304cf2714abe7a876a8c2fb7d5c7e8267c2f91468a849dd85d32889edee5f9f95d2573bf96d25f4530fed06946ed73b3700864b8be4616c66a4195ce8cfac585062dd07852bbbe1b8a6364aa4a3b67d0aad328078dc4defb64eb36ec07ce2a0d7dad60bb13f985b47e1f2024a9ada40888b93f90911fe53f6735b7381d05685878d4eaa6f8aeca224c897b6ca08ffe1b46638e3264a24fd9027d6c4bcc073389d1ccdf3e9cc079d84a9d91f9a86ba97a2a857f63eb88b83625142c0843d51ea5fc1401bd00d213d45264a72b42551a8dc0894147ef546402d10a1a16f8ac0e251c56c9870d630a1d2878c67a338b7d475cbdf5b135a04ef2acbf2f270628a40b8f8191f71aea70d6c3017dfca895b824a86144a8336586785e474d8f472d6c6aeea51c80a06190c44e58e53dd25a099690557a6f77f29a441595f3c94e744a6dd1c697c686543a93fd14860385dd6029882e69b6c75830b5a22d580f97a1eee22b54ce18942aa183f167e11b15947341f1a7fb70cc91f892963304c5e45ca9a168737869728457c0b0753e4c761633c384a33039b1de830c606d86ff8cb3c2ef37b6029584fb8b84776bff2de5c6481533c306429c11fefe9a0092aec8d54a0a043eb83161824fea34ff350ca6170b51ce11cd251efbd393f2c840c21d29fde3b9a5cf9ef350048fd45c7dc8f3fa7357d124cf7bf841e44428a128d9107af45ec8c617c837a8dd43a0febdba5e4d04f4df9094cf4715ed0d0fbe9e7ae09d5918afdcdaa6b76a1c98e39308e442149acb734db225b64434b0b4b737e9aa12522ae4e5782a11ee4ef2161eddfb1cc1df0bac1555603b936fdb34b21f2b7c79b590767b9fb37442df9a41d2e52dd67fc86b11bd9b589c3102feb57a05bf000e8dd166646692422cd72890679d4ab358101aaacc2c37af894bc2014544ca473c9b39f1541b83f46ff90e6fc518d13af3836dc35fbe905963f6f070ad5806fb0fd3c6c3937f193c21c57c1ebb243b5b6cddd3c443ce495146c2b71fec3752110e708425b9b8c6d4e91d1f1d6e35e1511c45434748d73341432a060c40a74acf26844524b0636b3b721a2fe1b99bd044baf51ee3472a0250efdf0357cc0701907cf20009e14d95a15aea4072b6e9e1cffa2a1aa1f023c9fa1b6ceea3fdaa0191513ab6213dd4c088c0615c297b326b75285aafe7da97aeca5fe1fbb14546e324c0cc6f8d3e0c704aac6a32dcb1afc8c1359e5ef1ba24d318faba3de18f612d5b43eab6112e3d3bb92cf550579bb8d81a0aa51e27e1d3de84dc71ecbe8330ebbefdc6e1e04193b28bea1d48d68849c9a8a76624685b0ae2db24259c3bc7d4af7229d6aec1917852bafae6e85752c96d9b6f50c56dbf034bab34b45cb022800998040e46463dad41cea807722c5e39ae6845d2f42756f269a457f67e8da36dc194140c7df94add5c2fccc8a2720b6d8c10173cb7092bf3ff7d3a70b52f746763a58ec5fa5c9b798c85a0d914028cd9ad199bcdc112d7066c9074eedc09b378070acddee4bf708f171affaa404a21c59dfc04a80bdbf0b8cd016c048afe525443e669862275ffa2ce57a8a381fa6f00a43028b5acff210d548538ba79f07b2c90651a4d4d3acc61db3d35939dd1ea73a341f50e5d03c353f37feddda9088f8462eb6d348a049f0be4ccd3cf880b9b7f4dac9e0972f735a1ce46fbc551fbf6b3c5435e38dd9f070e7f24bbbf666e21f4ab2f3a94e86b5dea1483bdf99c625d12ca7c2941b729d4514678825c44c44d6d3462a81eb91272745dca196a08b8702980eb047ec34942d9e7d99e656543a674a8b51881cfddb7db37c025bc3950ca12699ce4ddff4b88442f2142b68f7053b0c3d083628a3d2be5cad34757f9003adfebbb891ff27bcb9edb56ae940b4b3e94c9235011262c97a4d05b4506b780f26b95c4804acdbc3e5bf33f1c9ce644992398fddb886a6aa001f3bd36abfa4e017190212329bf8d4db7afaf6f782c2fda5cfc8a8f35ee3e5d965cf6a923379b7bec04f47cac309ad883dbb4e14a07253afafa8a461c1c649b4ed644aece81ce517ea30e790e96b104a6ec7ab02da203abbe74fae1bc2a98c4da2779dff9a0f5cf4e4fee1af0a517a998a440780d50371b362cd521486899fdb2d523ea6f1ac8f5392c31288afffaa5250047e76241900139d2285229e61f5425b50cff3aa12c1855e7d18cc6436155099531a60e148b1938add9edaa4bbf4ed4f064d59f66b2f15c48c8dec9a8c7eb6cb372daba835739e948308e7d47496e3543334c2c22afb8ff29de2fce0b710af4d39d23e778c3ee7f7cad003853f8af3ed82db0d1cb5bacfdc827c3d5e505e32c8793964bad8727ae8a2ceee53c9794ba47239d4c81e0a7e166c96974f45fcd75b05ba1ea6e586119e8099d88872053a58548b96c4859797de0641168921b0669a57ee730c8f1cef6afccc3260eb8be582b2434291e1d303b238f482ef6f6f99f185d0d7dca8b69739045fd77f4686a9d17921e2216dfbc7d219909ab4c08a5e27fa8f3727bb64842e6ca3b9b81359c746cfb0d395d3744c67d30602fc9ee2ed34a70cb65a9c321c48521657432a04b698d532b4271719de4b4d61aa5d31f10954c73c01a64b41f25bff1e797dc1b3c4837ccdde272f381bad44dae51c78922560fe198b270c82460b5415fffabc34c41b4f9595c3742d5571b618a0083db3ddf5f1be43f421e0b6fce4c894d1310eaadffcfea8f4ce866126a144be16107356f11f5b8a997c0747105b7db8fa08c039ed0f561596b61c3f6dd68546a44c57c46e5a1e4a0b0e27c127bbcec7bd2321df927dc29e27eca625f17d3f683b35b6f6d089b9d6159f9792cc6b3c4376d548d5596c181441846776e680df12d12ccec4652f9dc254750dab60867b52610e8567b262d777441cc34ec505fd8d14c86db89ef1c29af3d09f5b9c15eec8ac78dc9564d296a6c5b781171b29f120a8bdb39efaa05607c798ca7cab9d61e833ed1d1e5b836e2dbe359ed4b56e77be69281413c901f2e1e73732d53e2267695711bafd7630e1c3adf881e0b314107a36000cde2735b076de8517a8331090bd6bfd2af2d4335bb4bf1337b5337ac163215ff7c9e20da8a6de785d1af42f891932bd03c78a25e21da5850bf9e4f3485e601ab81d73bf4ddd91c59e040a3dea0a762f40455749573b0fb5ce045393e92d181b65fa58cbd28d769a679ed8b06b9321a4716b791a5e81f4100dae0f62f27b9963ac93db038abf09c79605f780595784d6572718f0b65257ec1cdba1a1ad047411752fcfa0d5e406610c2e4b81485e68a0bde07ad244647cc6d4419490a8de381c12ce1b35aa734f8c5eba2b6b0170773f6785082c828765c360ac963c3816b8be3b3518eaba95e922b9cd3159182fd1b2ff6ad389d588c56b83aaa8442553f849feff9482f73c5fd004da42d97b53a44ac6a5a359f9d79df85352f5a4caedef5cf67fca0045020ff10583a441f44f24e5148b36afdbdfc616940a6fcf14a591c4d264c593b1092a27db174dfaf3430a94dec36d09450151cf2b1fca12edf2383a0d4647159d5b5ce06ccae91c38ca5e26c645f74774d74bfd0b9e301d7e71a3a4fb728ac494e80dfb672e097d1bfc8469ad99a331291165160703ec8cd70da3ecaac571374ac1507fbd348770796a37a5f1079d924efdc0ac96fdab8af973942fa79e7a34b859f4146990acc0d41fa380e16c2a3349ec07b6f3354afa8dd2ad45f3cca495eee70c736ec133019e99253e25fd97e0520ea2ac618ed33ee63cf83f7b8e5ca614c96954b71fc0971cd1dcc4df53c23b29bcf3e0f72004440a241167d9c1560961b17058650ef0579cfecafc7b51f3383e03479ed5caf22c005d7738f8dd8d2991c30708fbd22cc7287bb74cb25895a7676ef1bc088e2b6e753953177306091d80239669775e205ac049ef633cd189a2da4c6e94a5a045ba7f6a1a45f0a8439fee435fa917ffbdc936a12ea77c75986ce24a7d09f54c2151db8c073c772148e11ecae7031a0131c6974d3cf422021ed8624a872e7400d8709d91759da049d3701fb598383b6fae071e1b18059b10a8c8b6ac7a01b269039f3c7d735024cc7fb4e253b39dbcfac5944202b8f46d1ccd6ae846c3194f1072d00612aa9a6de59e7dc4586faedabd101b9d5eeda62ff660910a91903d964bb0696554fdef92fa896cae7949429b129b05b4716388fce1ede880d774d104fb3b287e45ad0621843cadde1725f16c07241a4bd21066a3dc5752b2672e9aa3a416522b20b5a64c56eb8ce3b74f06865b67a6c2198429cd165ff2f51e1be9cc6d02eb38bf96e5d306e1dea4da4d742859e239f9a45f2ed137582f6fb469e3a377bed27ec8760"}, {0x1010, 0x102, 0x1ff, "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"}, {0x78, 0x10f, 0x3bd, "98c8f525cd8200faacaa7f8cb944771b1f26b34d978e0f0871d05b05e1017dd64be36c018e912324c480ae4d0c3a38b620fda0fa10ae606acc303b4e5cac0e084511bcdc53db8fc15a97adff2d1bc16ab30d7d782538998c8ffe811476d599957793"}, {0x28, 0x105, 0x401, "4d5b1f2bd0c6dd07af857073897b455e31996e4d"}, {0x1010, 0x10d, 0x10000, "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"}], 0x3258}}, {{&(0x7f0000008180)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000009200)=[{&(0x7f0000008200)="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", 0x1000}], 0x1, &(0x7f0000009240)=[{0x58, 0x104, 0x10000, "bbaea187d4a14c8d77347ce3fe25ad56fd16ced886302ca99785c0135c0957e10438c0c1b1b5436e4ac8865973c5637f3243fc8029be1f93ef9181e88739ff6ffa8216384c"}, {0xb8, 0x110, 0xe2, "f46948316dda537701e9de1eec57377f3edb23946e5f66092c94255444124cc7585bc10adf0c3b51993cf5d5becd1de240b2f605f48330a7d24b799ab736e94cd73d42112d705858469ac65f6bfce6ea03e427689bb655aecf9abd76b3f71fa52a38b3b432e4c80a295c0b7704e9251ada1332ea9e079adc5ac2be9c2581565bf390bc1acb5857775df793845391ca1803e9fe855aebb5ee3992792722025191a964f226fbc6e0"}, {0x1010, 0x29f, 0x1, "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"}], 0x1120}}, {{&(0x7f000000a380)=@ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f000000a4c0)=[{&(0x7f000000a400)="3736d676dadf20e6b494433c61c39f8d7fa033785da942ece00399827252e4d137271d4c8d1b8a", 0x27}, {&(0x7f000000a440)="b4d5daaaf8ef9d28930c2d7a4d925afac6f551d97b0767bb02689627088511346c149d0f15aad860dd4215af744128fe136d92445776f149bdaa47473bf3c7e130d981180a7d51", 0x47}], 0x2, &(0x7f000000a500)=[{0x70, 0x9c5b260590792f25, 0x80000000, "3fb65c14768ca0af43f93f850a6ade8fe4dd463b41cfc0a0651a5459bdf29895172cfeafd3f4772acff9ded5e00d50ba0ca66ec057e6295731ec4f783931732ff37696c5fdf1c771d2b50f94403aec85e849a9ce4c40144e13a4acd3e332aacb"}, {0xc8, 0x10e, 0x0, "d2b2053b39bfd711da33153cc7ddb21df08a01bb823f72b3ed31b0fad0d157d482ca8b7d591e1d6bc613c493e9e29eaf0f3f6eb0a664a1be4eb53ff41498d0fc3982b5d87792856b33c5923d6b5dd88a913eaa557091ef9cea0cc5d4e136765b383bf110a4a9c59bf53f8cf8a593e80abc6bca8013e8f10032344abecf40279caa771edeb9077ca761a54ebcd445a39f882e7f6e4f04a5b7e86ed5ad53c0cdfdc93ce60f36db5c31fe3cf9b29d00ff46f7ea7bb7a0"}, {0xa0, 0x115, 0x657, "812db9817d960c2f56b4a63bb8c0d3da90c5b6d61cfee15eb41d14065c2eb629bbf628eb57ee25fcd0cd48e11a438efe49b53d7c79806b0a7f66b7834bd51c599b5f652df945118a57569d0da7db5d121295e6e0503043ee51b36fa4fbc4b349509c9eb60af8a06901c2a973e3b8bcea35c09bf68595ef3c1d338d9d993f92d8770ce3ee96aca033a2"}, {0xc8, 0x84, 0x10000, "cc23d9863064f399155caf7d3cd11a418a48eb8725f9a3b6d46228467a1f9f7a1625418de8cf49cd5cf9492046604ea974202ac268c399ef8f485505d75409c2eb62c703891b7e4a811d1d96e211d33236012fa71ab51ed645444dca3844f35806c10be709159c560d9553177d6c319c87964e4425186183be007376762cc5de48231e95d7143ad9de57e22ad9b0fe67e8acba107cddc9a78258885767a1b4029b89717d8bda59c899692845225ac0bcacd9"}, {0x108, 0x10a, 0x10001, "f4e57ecf806d0686b13e1f6350f387bef19bd57a0ba0914b3cec7ac3cb912ca0bd9e5ac9347c28f24dfd252145833f2f633b7c3282a0424613760b21d8359bec72e8c94a643850849232cdf36167b82602c808ebb7394d557e9bd0dfefeff0bf4bf28418bcdffa7b6d4152bb4664e6e6b23ea90f232c97de893c0ca0aec104ae04e86834c39265fc1ba568c0e78b4287ce5429cd25dc13acbcf5d78daf867ffbdff80be3651d75ed5ac855e8f78fd33a32e5ff669ecf14d208208da83b097e9e65e646668e6bc1c3d8a29cb97af31e8e6a2c05f76339769d68594ca7e6d090996d3d95ff7add7aa6068e918e64b398a0f0fc4d27727cd2"}, {0x108, 0x111, 0x80000000, "ebebd65c0429b00705b5721367274b9a250a392dda614203d6396df1681da5b8ea8068ce4775f7e3a3ae2380529d8e6ca3aa4ebfb7f096b2629ebf04ab39e3a234b5cd765e9fafd6704fd17bad76ca3e67570c14ad96a5c8b3d4b198fb15537c778fb2fd019ece376f95f9e891294db42e8ba098b766a301eeb2ccf9d522cf7237acbd6b2ab70049ef8e456da5e1a770dbcf7572928ed546f867335af553f12eb0fe89d0adc119a454ca81a0c08628e393095fc02bc2bcf19b63162f4e5058268c4e6e19e22f026aaeef9c582713861008ce5104b05221f7a291cffce07accf409817fb8c11e8676e389f7a3c3cf6f6c3d19"}], 0x4b0}}], 0x5, 0x8001) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f000000ab00)) 00:33:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000007a00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x9d, 0x0, 0x0) 00:33:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x3f00}, 0x0) 00:33:28 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/51, 0x33) syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1042.897836] libceph: mon1 [::6]:6789 socket error on read 00:33:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000190007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000008100eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x9e, 0x0, 0x0) 00:33:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='\x91\x85\xf6\x891\xcem\x90\xc7\xcf\xee\xe3\xb4\xc9]\x12h\xa8\xd0I\tq\x84<\x1d\x8c\x94\xb3$K\xfc\xe76\xfauo-=\xdf\xcc\x19u?S\x7f\xe8\xe1\xb8_\x9el\xd4 \xdc?\xd1\xe5', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r2, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000040)) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r9) 00:33:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 00:33:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001a0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:29 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/51, 0x33) syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001c0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300ffffa88800eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:29 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x6000}, 0x0) 00:33:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x9f, 0x0, 0x0) 00:33:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001d0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@rand_addr=0x511, @local, 0x45765faa9b39f30e, 0x1, [@multicast2]}, 0x14) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x680a82) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) futimesat(r4, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{r5, r6/1000+10000}, {r7, r8/1000+30000}}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x1, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r9 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r9, 0x200111, 0x9, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffff0f) 00:33:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300ffffff9e00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x6558}, 0x0) 00:33:29 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xa0, 0x0, 0x0) 00:33:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000000ec000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x8100}, 0x0) 00:33:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001e0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:29 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 00:33:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xa1, 0x0, 0x0) 00:33:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x9002}, 0x0) 00:33:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000cd00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:29 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 00:33:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000200007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xa2, 0x0, 0x0) 00:33:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000210007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 00:33:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300fffffff000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:30 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 00:33:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xa3, 0x0, 0x0) 00:33:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000220007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:30 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x284000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x16\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l]\xb72\x81\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\xbf \x81v\x1a@i\x8c\xcb\xc6\xbd \x93\xf0\xb0\x1d\xdf\x84:t\xf3\xb9G,6\xb0\xc7\xba\xbd\xd0\xc7\xf1\x06\xb8\r\x8d\x01\xb3\xbad\\6B\x06\x19\xdaP\xfd\xafH\x99\xb7z\xbcu\xd7\x84\x1bx\'\xf7\xdc\xad\x8b\n\xd7\x95o@\r\xb5\xcf\xac\xb7\xc3V\xb2\xd3\xed\x013\xefu7\xebb^\xde\xd7\xc5\x86F\x02W\x817\xf9\v\xc4u\xfc\xf89-#\x97\n\xa7\xf3\xe8`q\x94r\xcf\x1c\x80)\xec\x87\x18\x93\xeb\xa9\x15\xefH\x0f\xa8\xfd\xb8F\xef\x00'/220, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r5, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:30 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1044.246819] nla_parse: 144 callbacks suppressed [ 1044.246829] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:33:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x34000}, 0x0) 00:33:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xa4, 0x0, 0x0) [ 1044.350553] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1044.380434] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:33:30 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130088a8ffff00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1044.443768] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1044.478107] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000230007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1044.543620] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xa5, 0x0, 0x0) [ 1044.618517] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:33:30 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1044.669616] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1044.695800] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1044.706953] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pig=22745 comm=syz-executor.1 00:33:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) fgetxattr(r2, &(0x7f0000000000)=@random={'security.', 'stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00'}, &(0x7f0000000100)=""/137, 0x89) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r3, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) [ 1044.728813] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:33:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x400300}, 0x0) [ 1044.804854] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pig=22689 comm=syz-executor.1 00:33:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000f0ffff00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xa6, 0x0, 0x0) 00:33:30 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev}, @icmp=@timestamp}}}}, 0x0) 00:33:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000240007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 00:33:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xffffff54) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 00:33:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xa7, 0x0, 0x0) 00:33:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013007fffffff00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:31 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev}, @icmp=@timestamp}}}}, 0x0) 00:33:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000250007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) [ 1045.219021] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) [ 1045.249900] libceph: connect [d::]:6789 error -101 00:33:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xa8, 0x0, 0x0) [ 1045.277150] libceph: mon0 [d::]:6789 connect error 00:33:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013009effffff00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000260007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) 00:33:31 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev}, @icmp=@timestamp}}}}, 0x0) 00:33:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x40000, 0x0, [0x4, 0xfffffffeffffffff, 0x0, 0x7fff, 0x8, 0x1, 0xef0, 0x8]}) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="fa9f"], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x10012, r0, 0xc6ba7000) r2 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000001c0)={0x0, 0x7, 0x8000, 0xfffffffffffffff9}) getsockopt(r2, 0x110, 0x1, 0xffffffffffffffff, &(0x7f0000000000)=0x48a) 00:33:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xa9, 0x0, 0x0) 00:33:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300f0ffffff00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000280007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:31 executing program 0 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 1045.693843] FAULT_INJECTION: forcing a failure. [ 1045.693843] name failslab, interval 1, probability 0, space 0, times 0 [ 1045.706095] CPU: 1 PID: 23112 Comm: syz-executor.0 Not tainted 4.19.87-syzkaller #0 [ 1045.714277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1045.724026] Call Trace: [ 1045.724071] dump_stack+0x197/0x210 [ 1045.724091] should_fail.cold+0xa/0x1b [ 1045.724109] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1045.724124] ? __mutex_lock+0x3cd/0x1300 [ 1045.724143] __should_failslab+0x121/0x190 [ 1045.724157] should_failslab+0x9/0x14 [ 1045.724180] kmem_cache_alloc+0x47/0x700 [ 1045.756391] ? __lock_acquire+0x6ee/0x49c0 [ 1045.760663] __build_skb+0x3e/0x310 [ 1045.764376] __napi_alloc_skb+0x1d2/0x310 [ 1045.768780] napi_get_frags+0x65/0x140 [ 1045.768853] tun_get_user+0x16d4/0x4c30 [ 1045.768875] ? mark_held_locks+0x100/0x100 [ 1045.780997] ? tun_build_skb.isra.0+0x1a40/0x1a40 [ 1045.785993] ? tun_get+0x171/0x290 [ 1045.786018] ? lock_downgrade+0x880/0x880 [ 1045.786036] ? kasan_check_read+0x11/0x20 [ 1045.798526] tun_chr_write_iter+0xbd/0x156 [ 1045.802786] do_iter_readv_writev+0x558/0x830 [ 1045.802807] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 1045.802827] ? security_file_permission+0x89/0x230 [ 1045.817032] ? rw_verify_area+0x118/0x360 [ 1045.821212] do_iter_write+0x184/0x5f0 [ 1045.825133] ? dup_iter+0x270/0x270 [ 1045.828787] ? __fget+0x340/0x540 [ 1045.832442] vfs_writev+0x1b3/0x2f0 [ 1045.836100] ? vfs_iter_write+0xb0/0xb0 [ 1045.840096] ? kasan_check_read+0x11/0x20 [ 1045.844274] ? iterate_fd+0x360/0x360 [ 1045.848606] ? check_preemption_disabled+0x48/0x290 [ 1045.853658] ? wait_for_completion+0x440/0x440 [ 1045.858437] ? __fget_light+0x1a9/0x230 [ 1045.862650] do_writev+0x15e/0x370 [ 1045.866217] ? vfs_writev+0x2f0/0x2f0 [ 1045.870074] ? do_syscall_64+0x26/0x620 [ 1045.874075] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1045.879470] ? do_syscall_64+0x26/0x620 [ 1045.883605] __x64_sys_writev+0x75/0xb0 [ 1045.887610] do_syscall_64+0xfd/0x620 [ 1045.891438] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1045.896643] RIP: 0033:0x45a531 [ 1045.899946] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1045.918955] RSP: 002b:00007fa86b46aba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1045.926865] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 000000000045a531 [ 1045.934929] RDX: 0000000000000001 RSI: 00007fa86b46ac00 RDI: 00000000000000f0 00:33:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000002000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xaa, 0x0, 0x0) 00:33:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x6000000}, 0x0) 00:33:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r7, 0x28, 0x6, &(0x7f0000000040)={r8, r9/1000+30000}, 0x10) getsockopt(r4, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xab, 0x0, 0x0) [ 1045.942230] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1045.949522] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa86b46b6d4 [ 1045.956890] R13: 00000000004ca805 R14: 00000000004e3b88 R15: 0000000000000003 00:33:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xa000000}, 0x0) 00:33:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000290007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000003000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xac, 0x0, 0x0) 00:33:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @local, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$netrom(r7, &(0x7f0000000000)={{0x3, @rose}, [@rose, @rose, @rose, @rose, @remote, @bcast, @null, @rose]}, &(0x7f0000000100)=0x48, 0x800) [ 1046.176906] libceph: connect [d::]:6789 error -101 [ 1046.183742] libceph: mon0 [d::]:6789 connect error 00:33:32 executing program 0 (fault-call:0 fault-nth:1): syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) 00:33:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000004000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002a0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xad, 0x0, 0x0) [ 1046.378667] FAULT_INJECTION: forcing a failure. [ 1046.378667] name failslab, interval 1, probability 0, space 0, times 0 [ 1046.390720] CPU: 0 PID: 23288 Comm: syz-executor.0 Not tainted 4.19.87-syzkaller #0 [ 1046.398558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1046.407935] Call Trace: [ 1046.410557] dump_stack+0x197/0x210 [ 1046.414482] should_fail.cold+0xa/0x1b [ 1046.418509] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1046.424194] ? __lock_is_held+0xb6/0x140 [ 1046.428488] __should_failslab+0x121/0x190 [ 1046.432744] should_failslab+0x9/0x14 [ 1046.436810] kmem_cache_alloc+0x47/0x700 [ 1046.441032] ? ip_route_output_key_hash_rcu+0x12a2/0x30e0 [ 1046.446606] dst_alloc+0x10e/0x1d0 [ 1046.450181] rt_dst_alloc+0x83/0x3f0 [ 1046.454220] ip_route_output_key_hash_rcu+0x97d/0x30e0 [ 1046.459961] ? ip_route_input_noref+0x280/0x280 [ 1046.465178] ? kasan_check_read+0x11/0x20 [ 1046.469437] ip_route_output_key_hash+0x212/0x380 [ 1046.474484] ? ip_route_output_key_hash_rcu+0x30e0/0x30e0 [ 1046.480149] ? icmp_reply.constprop.0+0x82d/0xbe0 [ 1046.485114] ? selinux_xfrm_skb_sid_ingress.isra.0+0x1da/0x2e0 [ 1046.491852] ip_route_output_flow+0x28/0xc0 [ 1046.496478] icmp_reply.constprop.0+0x872/0xbe0 [ 1046.501502] ? icmp_unreach+0xab0/0xab0 [ 1046.505684] ? inet_current_timestamp+0x60/0xc0 [ 1046.510470] ? nf_ct_deliver_cached_events+0x216/0x6e0 [ 1046.516004] icmp_timestamp.part.0+0x1b5/0x240 [ 1046.516021] ? icmp_timestamp.part.0+0x1b5/0x240 [ 1046.525440] ? icmp_echo+0x1d0/0x1d0 [ 1046.529725] ? kasan_check_read+0x11/0x20 [ 1046.533931] ? __lock_is_held+0xb6/0x140 [ 1046.538340] icmp_timestamp+0x62/0x230 [ 1046.542275] icmp_rcv+0x8d0/0x1520 [ 1046.545851] ip_local_deliver_finish+0x27e/0xc30 [ 1046.550641] ip_local_deliver+0x1e9/0x520 [ 1046.554910] ? ip_call_ra_chain+0x5c0/0x5c0 [ 1046.559473] ? ip_sublist_rcv_finish+0x310/0x310 [ 1046.564490] ip_rcv_finish+0x1d9/0x2e0 [ 1046.569702] ip_rcv+0xe8/0x3f0 [ 1046.572956] ? ip_local_deliver+0x520/0x520 [ 1046.577441] ? ip_rcv_finish_core.isra.0+0x1af0/0x1af0 [ 1046.583354] ? ip_local_deliver+0x520/0x520 [ 1046.587957] __netif_receive_skb_one_core+0x113/0x1a0 [ 1046.593176] ? __netif_receive_skb_core+0x2c50/0x2c50 [ 1046.598623] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1046.604264] ? check_preemption_disabled+0x48/0x290 [ 1046.609318] ? lock_acquire+0x16f/0x3f0 [ 1046.613323] __netif_receive_skb+0x2c/0x1d0 [ 1046.617861] netif_receive_skb_internal+0x117/0x700 [ 1046.623079] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1046.628949] ? dev_cpu_dead+0x920/0x920 [ 1046.633208] ? eth_gro_receive+0x8a0/0x8a0 [ 1046.637503] napi_gro_frags+0x602/0xa20 [ 1046.641697] tun_get_user+0x2f08/0x4c30 [ 1046.646756] ? mark_held_locks+0x100/0x100 [ 1046.651321] ? tun_build_skb.isra.0+0x1a40/0x1a40 [ 1046.656607] ? tun_get+0x171/0x290 [ 1046.660516] ? lock_downgrade+0x880/0x880 [ 1046.664777] ? kasan_check_read+0x11/0x20 [ 1046.669069] tun_chr_write_iter+0xbd/0x156 [ 1046.673409] do_iter_readv_writev+0x558/0x830 [ 1046.677936] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 1046.682824] ? security_file_permission+0x89/0x230 [ 1046.688010] ? rw_verify_area+0x118/0x360 [ 1046.692194] do_iter_write+0x184/0x5f0 [ 1046.696492] ? dup_iter+0x270/0x270 [ 1046.700138] ? __fget+0x340/0x540 [ 1046.703615] vfs_writev+0x1b3/0x2f0 [ 1046.707260] ? vfs_iter_write+0xb0/0xb0 [ 1046.711620] ? kasan_check_read+0x11/0x20 [ 1046.715886] ? iterate_fd+0x360/0x360 [ 1046.719709] ? check_preemption_disabled+0x48/0x290 [ 1046.724746] ? wait_for_completion+0x440/0x440 [ 1046.729605] ? __fget_light+0x1a9/0x230 [ 1046.733631] do_writev+0x15e/0x370 [ 1046.737202] ? vfs_writev+0x2f0/0x2f0 [ 1046.741018] ? do_syscall_64+0x26/0x620 [ 1046.745015] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1046.750627] ? do_syscall_64+0x26/0x620 [ 1046.754775] __x64_sys_writev+0x75/0xb0 [ 1046.758873] do_syscall_64+0xfd/0x620 [ 1046.762697] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1046.768157] RIP: 0033:0x45a531 [ 1046.771461] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1046.790769] RSP: 002b:00007fa86b46aba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1046.798764] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 000000000045a531 [ 1046.806050] RDX: 0000000000000001 RSI: 00007fa86b46ac00 RDI: 00000000000000f0 [ 1046.813410] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1046.820751] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa86b46b6d4 00:33:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x19, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0xffffffff, 0x30}, 0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0x7, 0x0, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt(r2, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xe000000}, 0x0) 00:33:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000005000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1046.828037] R13: 00000000004ca805 R14: 00000000004e3b88 R15: 0000000000000003 00:33:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xae, 0x0, 0x0) 00:33:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002b0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000006000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xf000000}, 0x0) 00:33:33 executing program 0 (fault-call:0 fault-nth:2): syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1047.129375] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=23471 comm=syz-executor.1 [ 1047.142884] FAULT_INJECTION: forcing a failure. [ 1047.142884] name failslab, interval 1, probability 0, space 0, times 0 [ 1047.154667] CPU: 1 PID: 23479 Comm: syz-executor.0 Not tainted 4.19.87-syzkaller #0 [ 1047.162484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1047.173126] Call Trace: [ 1047.175736] dump_stack+0x197/0x210 [ 1047.179417] should_fail.cold+0xa/0x1b [ 1047.183324] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1047.188443] ? is_bpf_text_address+0xd3/0x170 [ 1047.192967] ? kernel_text_address+0x73/0xf0 [ 1047.197400] __should_failslab+0x121/0x190 [ 1047.201673] should_failslab+0x9/0x14 [ 1047.205483] kmem_cache_alloc_node+0x56/0x710 [ 1047.209999] __alloc_skb+0xd5/0x5f0 [ 1047.213650] ? skb_trim+0x190/0x190 [ 1047.216848] libceph: connect [d::]:6789 error -101 [ 1047.217288] ? kasan_slab_alloc+0xf/0x20 [ 1047.222306] libceph: mon0 [d::]:6789 connect error [ 1047.226285] ? kmem_cache_alloc+0x12e/0x700 [ 1047.235576] alloc_skb_with_frags+0x93/0x590 [ 1047.240265] ? __netif_receive_skb+0x2c/0x1d0 [ 1047.244779] ? netif_receive_skb_internal+0x117/0x700 [ 1047.249987] ? napi_gro_frags+0x602/0xa20 [ 1047.254150] ? tun_get_user+0x2f08/0x4c30 [ 1047.258310] ? tun_chr_write_iter+0xbd/0x156 [ 1047.262807] ? do_iter_write+0x184/0x5f0 [ 1047.266898] sock_alloc_send_pskb+0x72d/0x8a0 [ 1047.271426] ? mark_held_locks+0xb1/0x100 [ 1047.275595] ? __local_bh_enable_ip+0x15a/0x270 00:33:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x10000000}, 0x0) 00:33:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000007000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1047.280279] ? sock_wmalloc+0x120/0x120 [ 1047.284269] ? rt_add_uncached_list+0x147/0x1a0 [ 1047.288951] ? trace_hardirqs_on+0x67/0x220 [ 1047.293286] ? rt_add_uncached_list+0x147/0x1a0 [ 1047.297972] ? __local_bh_enable_ip+0x15a/0x270 [ 1047.302665] sock_alloc_send_skb+0x32/0x40 [ 1047.306916] __ip_append_data.isra.0+0x13a7/0x2620 [ 1047.311856] ? dst_init+0x38e/0x4d0 [ 1047.315502] ? rt_cache_route+0x310/0x310 [ 1047.319667] ? icmp_push_reply+0x540/0x540 [ 1047.323921] ? find_held_lock+0x35/0x130 [ 1047.327998] ? __ip_flush_pending_frames.isra.0+0x2d0/0x2d0 [ 1047.333726] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1047.339287] ? ipv4_mtu+0x2a9/0x400 [ 1047.342929] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1047.345891] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=23528 comm=syz-executor.1 [ 1047.348485] ? icmp_push_reply+0x540/0x540 [ 1047.348499] ip_append_data.part.0+0xf9/0x180 [ 1047.348517] ? icmp_push_reply+0x540/0x540 [ 1047.348531] ip_append_data+0x6e/0x90 00:33:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x28000000}, 0x0) [ 1047.348551] icmp_push_reply+0x18e/0x540 [ 1047.348576] icmp_reply.constprop.0+0xa0f/0xbe0 [ 1047.348596] ? icmp_unreach+0xab0/0xab0 [ 1047.348624] ? inet_current_timestamp+0x60/0xc0 [ 1047.394882] ? nf_ct_deliver_cached_events+0x216/0x6e0 [ 1047.400189] icmp_timestamp.part.0+0x1b5/0x240 [ 1047.404782] ? icmp_timestamp.part.0+0x1b5/0x240 [ 1047.409554] ? icmp_echo+0x1d0/0x1d0 [ 1047.413288] ? kasan_check_read+0x11/0x20 [ 1047.417453] ? __lock_is_held+0xb6/0x140 [ 1047.421534] icmp_timestamp+0x62/0x230 [ 1047.425438] icmp_rcv+0x8d0/0x1520 00:33:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x3f000000}, 0x0) [ 1047.428997] ip_local_deliver_finish+0x27e/0xc30 [ 1047.433768] ip_local_deliver+0x1e9/0x520 [ 1047.437929] ? ip_call_ra_chain+0x5c0/0x5c0 [ 1047.442263] ? ip_sublist_rcv_finish+0x310/0x310 [ 1047.447034] ip_rcv_finish+0x1d9/0x2e0 [ 1047.450929] ip_rcv+0xe8/0x3f0 [ 1047.454134] ? ip_local_deliver+0x520/0x520 [ 1047.458473] ? ip_rcv_finish_core.isra.0+0x1af0/0x1af0 [ 1047.463788] ? ip_local_deliver+0x520/0x520 [ 1047.468289] __netif_receive_skb_one_core+0x113/0x1a0 [ 1047.473505] ? __netif_receive_skb_core+0x2c50/0x2c50 [ 1047.478719] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1047.484266] ? check_preemption_disabled+0x48/0x290 [ 1047.489289] ? lock_acquire+0x16f/0x3f0 [ 1047.489309] __netif_receive_skb+0x2c/0x1d0 [ 1047.489325] netif_receive_skb_internal+0x117/0x700 [ 1047.489339] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1047.489351] ? dev_cpu_dead+0x920/0x920 [ 1047.489368] ? eth_gro_receive+0x8a0/0x8a0 [ 1047.489388] napi_gro_frags+0x602/0xa20 [ 1047.489407] tun_get_user+0x2f08/0x4c30 [ 1047.524406] ? mark_held_locks+0x100/0x100 [ 1047.528675] ? tun_build_skb.isra.0+0x1a40/0x1a40 [ 1047.533533] ? tun_get+0x171/0x290 [ 1047.537094] ? lock_downgrade+0x880/0x880 [ 1047.541271] ? kasan_check_read+0x11/0x20 [ 1047.545440] tun_chr_write_iter+0xbd/0x156 [ 1047.549688] do_iter_readv_writev+0x558/0x830 [ 1047.549707] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 1047.549727] ? security_file_permission+0x89/0x230 [ 1047.559093] ? rw_verify_area+0x118/0x360 [ 1047.559124] do_iter_write+0x184/0x5f0 [ 1047.559142] ? dup_iter+0x270/0x270 [ 1047.559156] ? __fget+0x340/0x540 [ 1047.559177] vfs_writev+0x1b3/0x2f0 [ 1047.559192] ? vfs_iter_write+0xb0/0xb0 [ 1047.559210] ? kasan_check_read+0x11/0x20 [ 1047.590977] ? iterate_fd+0x360/0x360 [ 1047.594859] ? check_preemption_disabled+0x48/0x290 [ 1047.599914] ? wait_for_completion+0x440/0x440 [ 1047.604516] ? __fget_light+0x1a9/0x230 [ 1047.608508] do_writev+0x15e/0x370 [ 1047.612067] ? vfs_writev+0x2f0/0x2f0 [ 1047.616034] ? do_syscall_64+0x26/0x620 [ 1047.620047] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1047.625436] ? do_syscall_64+0x26/0x620 [ 1047.629442] __x64_sys_writev+0x75/0xb0 [ 1047.633432] do_syscall_64+0xfd/0x620 [ 1047.637249] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1047.642533] RIP: 0033:0x45a531 [ 1047.645826] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1047.664734] RSP: 002b:00007fa86b46aba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1047.672467] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 000000000045a531 00:33:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x5, 0x10, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r1, r2) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) r3 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r3, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000a000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002c0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xaf, 0x0, 0x0) 00:33:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x60000000}, 0x0) [ 1047.679773] RDX: 0000000000000001 RSI: 00007fa86b46ac00 RDI: 00000000000000f0 [ 1047.688362] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1047.695649] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa86b46b6d4 [ 1047.702929] R13: 00000000004ca805 R14: 00000000004e3b88 R15: 0000000000000003 00:33:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000c000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002d0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:33 executing program 0 (fault-call:0 fault-nth:3): syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xb0, 0x0, 0x0) 00:33:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x65580000}, 0x0) 00:33:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000e000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:34 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r2, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) tgkill(r1, r3, 0xb) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0xbcf6b000) r5 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x7f, 0x40) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x13) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pread64(r6, &(0x7f0000000000)=""/126, 0x7e, 0x5) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000280)={'filter\x00', 0x0, 0x4, 0xcb, [], 0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)=""/203}, &(0x7f0000000300)=0x78) r7 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r7, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xb1, 0x0, 0x0) 00:33:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002e0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x81000000}, 0x0) 00:33:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000f000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1048.148132] FAULT_INJECTION: forcing a failure. [ 1048.148132] name failslab, interval 1, probability 0, space 0, times 0 [ 1048.159419] CPU: 1 PID: 23682 Comm: syz-executor.0 Not tainted 4.19.87-syzkaller #0 [ 1048.167314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1048.176675] Call Trace: [ 1048.179286] dump_stack+0x197/0x210 [ 1048.182925] should_fail.cold+0xa/0x1b [ 1048.186835] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1048.192220] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1048.197871] ? lock_downgrade+0x880/0x880 [ 1048.202041] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1048.207589] ? should_fail+0x14d/0x85c [ 1048.211498] __should_failslab+0x121/0x190 [ 1048.215850] should_failslab+0x9/0x14 [ 1048.219669] kmem_cache_alloc_node_trace+0x5a/0x720 [ 1048.224700] ? __alloc_skb+0xd5/0x5f0 [ 1048.228530] __kmalloc_node_track_caller+0x3d/0x80 [ 1048.233474] __kmalloc_reserve.isra.0+0x40/0xf0 [ 1048.238158] __alloc_skb+0x10b/0x5f0 [ 1048.241881] ? skb_trim+0x190/0x190 [ 1048.245515] ? kasan_slab_alloc+0xf/0x20 [ 1048.249582] ? kmem_cache_alloc+0x12e/0x700 [ 1048.253936] alloc_skb_with_frags+0x93/0x590 [ 1048.258358] ? __netif_receive_skb+0x2c/0x1d0 [ 1048.264426] ? netif_receive_skb_internal+0x117/0x700 [ 1048.269717] ? napi_gro_frags+0x602/0xa20 [ 1048.273874] ? tun_get_user+0x2f08/0x4c30 [ 1048.278057] ? tun_chr_write_iter+0xbd/0x156 [ 1048.282477] ? do_iter_write+0x184/0x5f0 [ 1048.286646] sock_alloc_send_pskb+0x72d/0x8a0 [ 1048.291161] ? mark_held_locks+0xb1/0x100 [ 1048.295319] ? __local_bh_enable_ip+0x15a/0x270 [ 1048.300005] ? sock_wmalloc+0x120/0x120 [ 1048.303998] ? rt_add_uncached_list+0x147/0x1a0 [ 1048.308677] ? trace_hardirqs_on+0x67/0x220 [ 1048.313021] ? rt_add_uncached_list+0x147/0x1a0 [ 1048.317703] ? __local_bh_enable_ip+0x15a/0x270 [ 1048.322402] sock_alloc_send_skb+0x32/0x40 [ 1048.326675] __ip_append_data.isra.0+0x13a7/0x2620 [ 1048.331620] ? dst_init+0x38e/0x4d0 [ 1048.335270] ? rt_cache_route+0x310/0x310 [ 1048.339433] ? icmp_push_reply+0x540/0x540 [ 1048.343678] ? find_held_lock+0x35/0x130 [ 1048.347755] ? __ip_flush_pending_frames.isra.0+0x2d0/0x2d0 [ 1048.353483] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1048.359048] ? ipv4_mtu+0x2a9/0x400 [ 1048.362694] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1048.368243] ? icmp_push_reply+0x540/0x540 [ 1048.372511] ip_append_data.part.0+0xf9/0x180 [ 1048.377025] ? icmp_push_reply+0x540/0x540 [ 1048.381271] ip_append_data+0x6e/0x90 [ 1048.385096] icmp_push_reply+0x18e/0x540 [ 1048.389179] icmp_reply.constprop.0+0xa0f/0xbe0 [ 1048.393863] ? icmp_unreach+0xab0/0xab0 00:33:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000010000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1048.397866] ? inet_current_timestamp+0x60/0xc0 [ 1048.402540] ? nf_ct_deliver_cached_events+0x216/0x6e0 [ 1048.407842] icmp_timestamp.part.0+0x1b5/0x240 [ 1048.413243] ? icmp_timestamp.part.0+0x1b5/0x240 [ 1048.418027] ? icmp_echo+0x1d0/0x1d0 [ 1048.421778] ? kasan_check_read+0x11/0x20 [ 1048.425943] ? __lock_is_held+0xb6/0x140 [ 1048.430027] icmp_timestamp+0x62/0x230 [ 1048.433930] icmp_rcv+0x8d0/0x1520 [ 1048.437487] ip_local_deliver_finish+0x27e/0xc30 [ 1048.442256] ip_local_deliver+0x1e9/0x520 [ 1048.446421] ? ip_call_ra_chain+0x5c0/0x5c0 [ 1048.450755] ? ip_sublist_rcv_finish+0x310/0x310 [ 1048.455536] ip_rcv_finish+0x1d9/0x2e0 [ 1048.459440] ip_rcv+0xe8/0x3f0 [ 1048.462661] ? ip_local_deliver+0x520/0x520 [ 1048.467000] ? ip_rcv_finish_core.isra.0+0x1af0/0x1af0 [ 1048.472295] ? ip_local_deliver+0x520/0x520 [ 1048.476633] __netif_receive_skb_one_core+0x113/0x1a0 [ 1048.481839] ? __netif_receive_skb_core+0x2c50/0x2c50 [ 1048.487069] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1048.492614] ? check_preemption_disabled+0x48/0x290 00:33:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x43) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r5, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r7 = accept$alg(r6, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r7, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}, 0x7}], 0x1, 0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r8, 0x0, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r10 = accept$alg(r9, 0x0, 0x0) write$binfmt_script(r10, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r10, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xffffffffffffffe7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r11 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r11, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) [ 1048.497640] ? lock_acquire+0x16f/0x3f0 [ 1048.501634] __netif_receive_skb+0x2c/0x1d0 [ 1048.505967] netif_receive_skb_internal+0x117/0x700 [ 1048.510997] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1048.516558] ? dev_cpu_dead+0x920/0x920 [ 1048.520545] ? eth_gro_receive+0x8a0/0x8a0 [ 1048.524792] napi_gro_frags+0x602/0xa20 [ 1048.528781] tun_get_user+0x2f08/0x4c30 [ 1048.532771] ? mark_held_locks+0x100/0x100 [ 1048.537034] ? tun_build_skb.isra.0+0x1a40/0x1a40 [ 1048.541887] ? tun_get+0x171/0x290 [ 1048.545451] ? lock_downgrade+0x880/0x880 [ 1048.549616] ? kasan_check_read+0x11/0x20 [ 1048.553782] tun_chr_write_iter+0xbd/0x156 [ 1048.558041] do_iter_readv_writev+0x558/0x830 [ 1048.562545] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 1048.567313] ? security_file_permission+0x89/0x230 [ 1048.572279] ? rw_verify_area+0x118/0x360 [ 1048.576439] do_iter_write+0x184/0x5f0 [ 1048.580333] ? dup_iter+0x270/0x270 [ 1048.583989] ? __fget+0x340/0x540 [ 1048.587462] vfs_writev+0x1b3/0x2f0 [ 1048.591100] ? vfs_iter_write+0xb0/0xb0 [ 1048.595091] ? kasan_check_read+0x11/0x20 00:33:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000028000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1048.599265] ? iterate_fd+0x360/0x360 [ 1048.603076] ? check_preemption_disabled+0x48/0x290 [ 1048.608104] ? wait_for_completion+0x440/0x440 [ 1048.612704] ? __fget_light+0x1a9/0x230 [ 1048.616704] do_writev+0x15e/0x370 [ 1048.620265] ? vfs_writev+0x2f0/0x2f0 [ 1048.624091] ? do_syscall_64+0x26/0x620 [ 1048.628079] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1048.633976] ? do_syscall_64+0x26/0x620 [ 1048.637966] __x64_sys_writev+0x75/0xb0 [ 1048.641955] do_syscall_64+0xfd/0x620 [ 1048.645797] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1048.650995] RIP: 0033:0x45a531 [ 1048.654195] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1048.673197] RSP: 002b:00007fa86b46aba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1048.680944] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 000000000045a531 [ 1048.688319] RDX: 0000000000000001 RSI: 00007fa86b46ac00 RDI: 00000000000000f0 [ 1048.695688] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1048.702987] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa86b46b6d4 [ 1048.710275] R13: 00000000004ca805 R14: 00000000004e3b88 R15: 0000000000000003 00:33:34 executing program 0 (fault-call:0 fault-nth:4): syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24020000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000048000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xb2, 0x0, 0x0) 00:33:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x88a8ffff}, 0x0) 00:33:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x40010, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300004c000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24030000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1049.078528] FAULT_INJECTION: forcing a failure. [ 1049.078528] name failslab, interval 1, probability 0, space 0, times 0 [ 1049.089893] CPU: 0 PID: 23926 Comm: syz-executor.0 Not tainted 4.19.87-syzkaller #0 [ 1049.097836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1049.107207] Call Trace: [ 1049.109820] dump_stack+0x197/0x210 [ 1049.113472] should_fail.cold+0xa/0x1b [ 1049.117381] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1049.122513] __should_failslab+0x121/0x190 [ 1049.126763] should_failslab+0x9/0x14 [ 1049.130580] kmem_cache_alloc+0x47/0x700 [ 1049.134662] skb_clone+0x156/0x3e0 [ 1049.138223] ip_mc_output+0x726/0xf50 [ 1049.142043] ? __ip_queue_xmit+0x1bc0/0x1bc0 [ 1049.146473] ? ip_append_data.part.0+0x180/0x180 [ 1049.151250] ? dst_release+0x62/0xb0 [ 1049.154977] ? __ip_make_skb+0xfe0/0x1880 [ 1049.159152] ip_local_out+0xbb/0x190 [ 1049.162899] ip_send_skb+0x42/0xf0 [ 1049.166463] ip_push_pending_frames+0x64/0x80 [ 1049.170981] icmp_push_reply+0x3c3/0x540 [ 1049.175081] icmp_reply.constprop.0+0xa0f/0xbe0 [ 1049.179780] ? icmp_unreach+0xab0/0xab0 [ 1049.183789] ? inet_current_timestamp+0x60/0xc0 [ 1049.188477] ? nf_ct_deliver_cached_events+0x216/0x6e0 [ 1049.193865] icmp_timestamp.part.0+0x1b5/0x240 [ 1049.198466] ? icmp_timestamp.part.0+0x1b5/0x240 [ 1049.203244] ? icmp_echo+0x1d0/0x1d0 [ 1049.206978] ? kasan_check_read+0x11/0x20 [ 1049.211139] ? __lock_is_held+0xb6/0x140 [ 1049.215216] icmp_timestamp+0x62/0x230 [ 1049.219121] icmp_rcv+0x8d0/0x1520 [ 1049.222698] ip_local_deliver_finish+0x27e/0xc30 [ 1049.227470] ip_local_deliver+0x1e9/0x520 [ 1049.231714] ? ip_call_ra_chain+0x5c0/0x5c0 [ 1049.236047] ? ip_sublist_rcv_finish+0x310/0x310 [ 1049.240825] ip_rcv_finish+0x1d9/0x2e0 [ 1049.244747] ip_rcv+0xe8/0x3f0 [ 1049.248061] ? ip_local_deliver+0x520/0x520 [ 1049.252403] ? ip_rcv_finish_core.isra.0+0x1af0/0x1af0 [ 1049.257840] ? ip_local_deliver+0x520/0x520 [ 1049.262185] __netif_receive_skb_one_core+0x113/0x1a0 [ 1049.267394] ? __netif_receive_skb_core+0x2c50/0x2c50 [ 1049.272616] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1049.278178] ? check_preemption_disabled+0x48/0x290 [ 1049.283205] ? lock_acquire+0x16f/0x3f0 [ 1049.287198] __netif_receive_skb+0x2c/0x1d0 [ 1049.291536] netif_receive_skb_internal+0x117/0x700 [ 1049.296564] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1049.302209] ? dev_cpu_dead+0x920/0x920 [ 1049.306200] ? eth_gro_receive+0x8a0/0x8a0 [ 1049.310463] napi_gro_frags+0x602/0xa20 [ 1049.314460] tun_get_user+0x2f08/0x4c30 [ 1049.318453] ? mark_held_locks+0x100/0x100 [ 1049.322751] ? tun_build_skb.isra.0+0x1a40/0x1a40 [ 1049.327609] ? tun_get+0x171/0x290 [ 1049.331170] ? lock_downgrade+0x880/0x880 [ 1049.335339] ? kasan_check_read+0x11/0x20 [ 1049.339511] tun_chr_write_iter+0xbd/0x156 [ 1049.343761] do_iter_readv_writev+0x558/0x830 [ 1049.348639] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 1049.353587] ? security_file_permission+0x89/0x230 [ 1049.358540] ? rw_verify_area+0x118/0x360 [ 1049.362700] do_iter_write+0x184/0x5f0 [ 1049.366609] ? dup_iter+0x270/0x270 [ 1049.370253] ? __fget+0x340/0x540 [ 1049.373724] vfs_writev+0x1b3/0x2f0 [ 1049.377361] ? vfs_iter_write+0xb0/0xb0 [ 1049.381354] ? kasan_check_read+0x11/0x20 [ 1049.385596] ? iterate_fd+0x360/0x360 [ 1049.389406] ? check_preemption_disabled+0x48/0x290 [ 1049.394447] ? wait_for_completion+0x440/0x440 [ 1049.399050] ? __fget_light+0x1a9/0x230 [ 1049.403046] do_writev+0x15e/0x370 [ 1049.406603] ? vfs_writev+0x2f0/0x2f0 [ 1049.410422] ? do_syscall_64+0x26/0x620 [ 1049.414409] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1049.419795] ? do_syscall_64+0x26/0x620 [ 1049.423787] __x64_sys_writev+0x75/0xb0 [ 1049.427773] do_syscall_64+0xfd/0x620 [ 1049.431595] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1049.436891] RIP: 0033:0x45a531 [ 1049.440908] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1049.460086] RSP: 002b:00007fa86b46aba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1049.467840] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 000000000045a531 00:33:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xb3, 0x0, 0x0) 00:33:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000060000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x90020000}, 0x0) 00:33:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mmap$usbfs(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10, r0, 0x4) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r3, 0x101, 0x0, 0x0, {0x6}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x6c, r3, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc080) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) [ 1049.475135] RDX: 0000000000000001 RSI: 00007fa86b46ac00 RDI: 00000000000000f0 [ 1049.482418] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1049.489709] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fa86b46b6d4 [ 1049.496993] R13: 00000000004ca805 R14: 00000000004e3b88 R15: 0000000000000003 [ 1049.507457] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) 00:33:35 executing program 0 (fault-call:0 fault-nth:5): syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r1}) 00:33:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xb4, 0x0, 0x0) 00:33:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000068000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24040000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1049.549537] nla_parse: 124 callbacks suppressed [ 1049.549547] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1049.568576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1049.580374] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1049.589125] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0x9effffff}, 0x0) [ 1049.615700] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1049.688425] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1049.728089] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:35 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xb5, 0x0, 0x0) 00:33:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300006c000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1049.763119] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24050000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1049.804789] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1049.846533] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 00:33:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24060000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xb6, 0x0, 0x0) 00:33:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000074000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24070000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xffffa888}, 0x0) 00:33:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xb7, 0x0, 0x0) 00:33:36 executing program 0: syz_emit_ethernet(0xd, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240a0000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300007a000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 00:33:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xb8, 0x0, 0x0) 00:33:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240c0000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:36 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = inotify_init() mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x17, 0x10012, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) fallocate(r1, 0x32, 0x80000001, 0x3) getsockopt(r2, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000cd000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 00:33:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xb9, 0x0, 0x0) 00:33:36 executing program 0: syz_emit_ethernet(0x140, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240e0000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 00:33:36 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xba, 0x0, 0x0) 00:33:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000f0000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240f0000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xbb, 0x0, 0x0) 00:33:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x100000000) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) dup2(r2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r4, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000030000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:37 executing program 0: syz_emit_ethernet(0x200001b6, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24100000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 00:33:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xbc, 0x0, 0x0) [ 1051.226657] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) [ 1051.234164] libceph: connect [d::]:6789 error -101 [ 1051.256495] libceph: mon0 [d::]:6789 connect error 00:33:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24280000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xbd, 0x0, 0x0) 00:33:37 executing program 0: syz_emit_ethernet(0x7ffff000, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000050000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x0, 0xffffffff}, 0x0) 00:33:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24480000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x40, 0x4}, @window={0x3, 0xff, 0xaf}, @window={0x3, 0x9, 0x1}, @mss={0x2, 0x1}, @window={0x3, 0x0, 0x1}], 0x5) r2 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r2, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) 00:33:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xbe, 0x0, 0x0) 00:33:37 executing program 0: syz_emit_ethernet(0xfffffdef, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x2) 00:33:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000060000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:37 executing program 0: syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="244c0000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xbf, 0x0, 0x0) 00:33:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000070000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x4) 00:33:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x100) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000040)=0x1, 0x4) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24600000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:38 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast=[0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x6) 00:33:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc0, 0x0, 0x0) 00:33:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000000a0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:38 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast=[0xff, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1052.186713] libceph: connect [d::]:6789 error -101 [ 1052.191807] libceph: mon0 [d::]:6789 connect error 00:33:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24680000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xa) 00:33:38 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast=[0xff, 0xff, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x4, 0x0) 00:33:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000000c0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:33:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="246c0000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:38 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast=[0xff, 0xff, 0xff, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xc) 00:33:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24740000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:38 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x12, 0x0) 00:33:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xe) 00:33:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000000e0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:38 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xf) 00:33:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x1200, 0x0) 00:33:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESOCT]], 0x71c1c85a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000000)) r5 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r5, 0xfffffff7, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)) 00:33:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="247a0000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000c00e0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:38 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x300, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x10) 00:33:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x40000, 0x0) 00:33:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24f00000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:39 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x500, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x28) 00:33:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000000f0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x12000000, 0x0) 00:33:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000300300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1053.216895] libceph: connect [d::]:6789 error -101 [ 1053.222020] libceph: mon0 [d::]:6789 connect error 00:33:39 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x600, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000200000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x60) 00:33:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24e20300300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x8dffffff, 0x0) 00:33:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000280000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:39 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x700, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xf0) 00:33:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000500300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0xf0ffffff, 0x0) 00:33:39 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x802, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000480000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x290) 00:33:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000600300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0xffffff8d, 0x0) 00:33:39 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x803, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000004c0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x600) 00:33:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000700300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:40 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x804, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0xfffffff0, 0x0) 00:33:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xa00) 00:33:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000065580000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:40 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x805, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000a00300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x4000000000000, 0x0) 00:33:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xc00) 00:33:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000600000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:40 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x806, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000c00300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x1200000000000000, 0x0) [ 1054.597476] nla_parse: 116 callbacks suppressed [ 1054.597486] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1054.666728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1054.685544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:33:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002dc0)=[{{&(0x7f0000000000)=@sco, 0x80, &(0x7f0000002280)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002100)=""/60, 0x3c}, {&(0x7f0000002140)=""/3, 0x3}, {&(0x7f0000002180)=""/96, 0x60}, {&(0x7f0000002200)=""/75, 0xffffffffffffff93}], 0x6, &(0x7f0000002300)=""/172, 0xac}, 0x3}, {{&(0x7f00000023c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002440)=""/178, 0xb2}, {&(0x7f0000002500)=""/138, 0x8a}, {&(0x7f00000025c0)=""/124, 0x7c}, {&(0x7f0000002640)=""/65, 0x41}], 0x4, &(0x7f0000002700)=""/218, 0xda}, 0x100}, {{&(0x7f0000002800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002880)=""/3, 0x3}, {&(0x7f00000028c0)=""/118, 0x76}, {&(0x7f0000002940)=""/182, 0xb6}], 0x3, &(0x7f0000002a40)=""/69, 0x45}, 0x6}, {{&(0x7f0000002ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002b40)=""/61, 0x3d}], 0x1, &(0x7f0000002bc0)=""/246, 0xf6}, 0x1}, {{&(0x7f0000002cc0)=@rc, 0x80, &(0x7f0000002d40), 0x0, &(0x7f0000002d80)=""/42, 0x2a}, 0x3}], 0x5, 0x40, &(0x7f0000002f00)) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000003040)=""/112, 0x70) recvfrom$rxrpc(r4, &(0x7f0000002f40)=""/254, 0xfe, 0x8040, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000001dc0)={r5, 0x8, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000002d40)={r5, 0x2}) [ 1054.731202] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1054.760036] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:33:40 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x807, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1054.791576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x8dffffff00000000, 0x0) 00:33:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000e00300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xe00) 00:33:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000058650000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:41 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x808, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1055.040206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:33:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r0, 0x2000000) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000f00300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1055.100697] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1055.139906] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:33:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0xf0ffffff00000000, 0x0) [ 1055.181072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1055.218210] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) 00:33:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000680000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:41 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x80a, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xf00) 00:33:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24002000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) bind$ax25(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @bcast]}, 0x48) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f00000001c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000000)={0x2, 'gretap0\x00', {0x6}, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r6, 0x0, 0x0) bind$alg(r6, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r7 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r7, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x7fffffff}) 00:33:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x2800) 00:33:41 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x80b, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000006c0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24002800300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x3f00) 00:33:41 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x80d, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000740000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@ipv4}}, &(0x7f0000000400)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000440)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5d109b6d6cfc6dd6f8dd1846a24ec3ae61f652210828167c1b2c6a62e3704961ba2c5cf8d90f57505b430c0074c1058046c9b4d4b56df0390125da6c91ddfb3bda7a5a44f2b57f49d0f7866f0ef8462c00620c8f9b80c994cad4b51f76f3e7f11615507efd91a48460aca931a5b4ae14d2dcaf4ac77401fea5319ca89f10402f644c1708db3416256fbfa335e69e12fc011e24b9203d6a645f662056028588b9e674f792e3a24ef3cb51f57635de2e7f286c07dfc7777ed5f8c90905ea6a4cc7f03cb49dac379ea1e728c3fe053547dd55f85eba66a4c5", 0xd7, 0x55}], 0x800000, &(0x7f0000000600)={[{@part={'part', 0x3d, 0x5}}, {@uid={'uid', 0x3d, r4}}, {@quiet='quiet'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@uid_eq={'uid', 0x3d, r8}}, {@fowner_lt={'fowner<', r10}}]}) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r3, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x80010, r3, 0xb6ddc000) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) truncate(&(0x7f0000000680)='./file0\x00', 0x7) r11 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r11, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) r12 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) ioctl$VIDIOC_QUERYCTRL(r12, 0xc0445624, &(0x7f0000000140)={0x1, 0x0, "cd1c88402158d90651cc3edeb925d22fc99966ac599f5b1dc67bc5151f5eb112", 0x3, 0x5, 0x1, 0x9ee6, 0x20}) recvmmsg(r11, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:33:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24003f00300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:41 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000440)='pids.\xe3urrent\x00\x15\xe1\xe2H\xd7Ld~D\xa17\xcd\x98~\x13\xb4\xefF\x14 b\x90\xe6\xe4`R\x94\x9f\xb1\x1b\xc5eH\x0e1\x7fP\x983\x14N\xc10xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) ioctl$SIOCAX25ADDUID(r5, 0x89e1, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, r7}) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000040)=0x800) 00:33:41 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x80e, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000007a0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x5865) 00:33:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r3, 0x0, 0x0) close(r3) r4 = accept$alg(r2, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x80, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f0000000040)) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000140)=""/147, &(0x7f00000000c0)=0x93) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1, 0x0, 0xfffffffffffffcee}}], 0xc1, 0x0, 0x0) 00:33:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24004000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:42 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x811, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000810000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, 0x1f, 0xf3c, 0x1f, 0x5, 0x5}) r1 = socket$rxrpc(0x21, 0x2, 0x8) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x6000) 00:33:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24004800300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:42 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x814, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000ec00000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:42 executing program 5: socketpair(0x9, 0x6, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r1, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x14000040}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400640, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x4) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:33:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24004c00300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x6558) 00:33:42 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x828, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) getrlimit(0x4, &(0x7f0000000000)) recvmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r2, 0xffffc000) r3 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r3, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000140)="dc0d0bd380097aa0865768c1929ac049b87680428a575e0c1eab95338550124d92797f15a2e3c2402b88037f23b677d42d9b46af731a3ec9784215183bd6ca9f054e5c9550c7326f401a916414cd44a3eef0b4ab27baf80d89fa8d7c556f770c16fdc36093ca65f738c08714599e6135b9cf5659", 0x74}, {&(0x7f0000000040)="09f0dde659ca583c304751768b242fb71f670911bc6884234a2e68b74645a1aff38af251f1d72d1f3db95ae2f7f2d0", 0x2f}, {&(0x7f00000001c0)="91ccc2432da3af18da111e75092298d1d4676fcf48e0761f9feba9aee2794d8211d9b3ae9d62fa08064bbbae7ffd60d8e93b3297f0892e4c618e6795cead0a3471737bb2350bd8621167ed9dfc71bd492295c49bf87757a1df47031afa6877b33c5bde55b48e13175c32bf0d743ed23731eb9b62e81e9e368507b32efde97faf204e58a1", 0x84}, {&(0x7f0000000280)="49dc7e794de83af74fb7705a8993819ad1547b4cb4ecc56b5b7bd328cc8b91ff1910da80983ad0b8a28e75335252d4741884fa44ddc23d4f0461aa5d4587b829a71580ff151f02058abc8ec7435d1e9b41d4c2d60cfbb5d803781e9770c3705073741af4703581cba502bd302b1a9b6b00b9cdf43c", 0x75}, {&(0x7f00000000c0)}], 0x5) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000000)) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x8) 00:33:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000cd0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x8100) 00:33:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24655800300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:42 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x860, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000f00000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:42 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0xa00, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24006000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x9002) 00:33:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000200)={0x0, {{0xa, 0x4e24, 0x9, @local, 0x1}}, 0x0, 0x7, [{{0xa, 0x4e21, 0x1, @remote, 0xffffffff}}, {{0xa, 0x4e23, 0x0, @mcast2, 0x1}}, {{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x10}, 0x3}}, {{0xa, 0x4e24, 0x1ff, @mcast2, 0x7ff}}, {{0xa, 0x4e24, 0xffff, @mcast1, 0x9}}, {{0xa, 0x4e24, 0x3ff, @rand_addr="75b917f0771552cbe75f6cf9a57072a5", 0x3226}}, {{0xa, 0x4e23, 0xff3e, @loopback}}]}, 0x410) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r2, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000400300eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) fchdir(r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="10000600000000002000000000000000c3082527fbbf375e01a49eb0c63966460c93978a5e51d8e875d4440036e07992aba6f0bd9b5280fbdb81bf76beef414ee8129d17402a2d0cbca31c7c1fad48303c4ebde790dc8d59fa72db836c1fc9f98ce77b8954a14a38138d0fc6ab2f077e71dbe11e2b64bd936cfbb42dfa7330c66d6d9503dacc761a78dc64b9f74461c6bb334d95941b3f4870ee43baa1e245421111c54a1db559ce4fa040cff7db7902075d133491712c3a58cdefa9bb188de6fbd12a4f280f1f86f8dacea9"], 0x34, 0x0) setgid(r7) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r8, 0x500e, 0x0) 00:33:43 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x1c00, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xf000) 00:33:43 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x4305, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000034000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1057.220008] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) 00:33:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r4, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) 00:33:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24586500300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1057.270334] libceph: connect [d::]:6789 error -101 [ 1057.304787] libceph: mon0 [d::]:6789 connect error 00:33:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x34000) 00:33:43 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x6000, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000fffff000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0xffffff3c, &(0x7f0000001c00)=[{&(0x7f0000000140)=""/202, 0xca}], 0x1}}], 0x1, 0x40, 0x0) 00:33:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000009, 0x30, r3, 0x81000000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r4, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3c0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0x7, 0x0, 0x0) r9 = socket(0x2, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r9, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r10, @ANYBLOB="00000000efc35a5d4dff30b9cc00b815b12e33a78957496b2a712d4040f6dd865f694ebdae654fe5542cb87f7a63dd8b15fd94383e19fc62ecba09eb665b70a2f73cc5cf4a3cb48e7b2c58af51a8dfc8160798d9bd59360d85a6546653df49adaa6fcbca100e876afedca5fae3d092"], 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000040)={r10, 0x0, 0x600}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r11, 0xfffffff8, 0xffffffe1}, &(0x7f0000000180)=0xc) socket$rxrpc(0x21, 0x2, 0x2) 00:33:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24006800300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000001eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:43 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x6558, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x400300) 00:33:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_OUTPUT(r6, 0x8004562e, &(0x7f0000000000)) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:33:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000100)={0x1aa, "ca78967e6fdda7b691a910b99df3647ab4b44e1273ded746959364389e715c84", 0x1}) r1 = socket$rxrpc(0x21, 0x2, 0x2) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{}, {0x0, 0x7530}}, 0x80) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24006c00300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000002eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:43 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x8035, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xf0ffff) 00:33:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCX25GCAUSEDIAG(r3, 0x89e6, &(0x7f0000000000)={0x7, 0x53}) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:33:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24007400300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:44 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:44 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xca5eec1852ffc0b8, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r1, r2) getsockname$packet(r2, &(0x7f0000000040), &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)=0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r6 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r6, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000003eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x1000000) 00:33:44 executing program 5: sysfs$2(0x2, 0x0, &(0x7f0000000240)=""/224) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0xa80, &(0x7f0000000040)=0x4) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000140)) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$bt_hci_HCI_TIME_STAMP(r6, 0x0, 0x3, &(0x7f00000000c0)=0xeefd, 0x4) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r7, 0x0, 0x0) write$binfmt_elf64(r7, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0xd9, 0xa5, 0x0, 0x8, 0x3, 0x3e, 0xfffffff7, 0x2dc, 0x40, 0x184, 0x3, 0x1, 0x38, 0x1, 0x56, 0x0, 0x2}, [{0x7, 0x6, 0x6, 0x200, 0x2, 0xffffffffffff7c63, 0x6, 0xffffffff}], "757c1e2ba433b82510921c827cc5dc53b3e7366533e062b7fe09aa0e4d5c6a1676409eb630298fcd620d406f3b8467acec8fec0d3c1bac25d0518e13c246dd39fd2253961009882534b005dae540f6e8f9e637c836a853be63c40ab1c6f954c6f096a3fc86fd78b6976ff60032dfb86f74c4547b7f5d4a1689ae09bbced684ebe9c9a38d14e49900f9b0a843260fc16845f7c72a63678d98fd0fc575cae2ab9a85b7f14613934a726a2c83240bc383e34721606a357275c2aba5ac36f46ad6d9ee2b9880d493b41718196cc0c3b26076", [[], [], [], [], [], [], []]}, 0x848) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:33:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24007a00300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1058.176750] libceph: connect [d::]:6789 error -101 [ 1058.181931] libceph: mon0 [d::]:6789 connect error 00:33:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x2000000) 00:33:44 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x8847, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000004eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r4, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r5, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES64=r4, @ANYRESHEX, @ANYRESHEX=0x0, @ANYRES64, @ANYBLOB="1e82ee7f0f8df5e0be79407754184803050b82fe2adf6da8461f3fd7e6a74f5bd4c4c2a8e03f475138f4629f4c1e03be11aead4f5d4804dd806d4fc052adf7f56e84bc4c92c0537182b5130bce3f9ab602f4799cd902ae27e894f2f5", @ANYRESDEC=r5], @ANYRESDEC], 0x1e) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:33:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24008100300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:44 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x8848, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000005eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4000000, 0x10012, r1, 0xb1b84000) r2 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r2, 0x3, 0x5, 0xffffffffffffffff, &(0x7f00000000c0)=0xfffffd12) 00:33:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x4000000) 00:33:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2403e200300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:44 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:33:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x6000000) 00:33:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000006eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400f000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2880400}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@dellink={0x70, 0x11, 0x200, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_NET_NS_FD={0x8, 0x1c, r1}, @IFLA_EXT_MASK={0x8}, @IFLA_BROADCAST={0xc, 0x2, @dev={[], 0x20}}, @IFLA_XDP={0x24, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2c4ec1788766f1c2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0x81}, @IFLA_TXQLEN={0x8, 0xd, 0x30ef}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:33:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r0, r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup2(r4, r0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r2, r3) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = openat$cgroup_ro(r5, &(0x7f0000000180)='stat\t\xc0;\xea\x9c\xbeZ\x9d\xbe\x00\x12\nF\\\xeb\xd2\xfe\xbc\xf9\xdf-\xeaw!\xf9L\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00h]lC\x10\xdb\xe0\xff\x18r/\x83\xa48d\r\x0e\x9b\xe3\xeb\xce\n1|', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) r7 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r7, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:44 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x8906, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xa000000) 00:33:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000007eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r6, 0x40107447, &(0x7f00000000c0)={0x9, &(0x7f0000000000)=[{0x8000, 0x3, 0x81, 0x1}, {0x400, 0x7, 0x5, 0x7a}, {0x585e, 0x80, 0x1, 0x7fffffff}, {0xda, 0x4, 0x6, 0x2}, {0x2, 0x4, 0x1f, 0x96e}, {0x4, 0x80, 0x1, 0x1e}, {0x401, 0x7f, 0x5, 0x8001}, {0x7, 0x1, 0x7a, 0xffff}, {0x8, 0x17, 0x3, 0x400}]}) 00:33:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000320007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000000aeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:45 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x2, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xc000000) 00:33:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) [ 1059.136163] tc_dump_action: action bad kind [ 1059.173027] tc_dump_action: action bad kind 00:33:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000140)={{0xd1e32b0b145ec62b, @multicast1, 0x4e22, 0x2, 'lblcr\x00', 0x8, 0x3, 0x5}, {@broadcast, 0x4e21, 0x0, 0x6, 0x9, 0x3}}, 0x44) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r4, &(0x7f00000000c0), 0x0}, 0x20) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r5, r6) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x18, 0x7fff, 0x5, 0x4, 0x0, r4, 0x0, [], r7, r1, 0x4, 0x4}, 0x3c) 00:33:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000005f0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xe000000) 00:33:45 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x3, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1059.225263] libceph: connect [d::]:6789 error -101 [ 1059.233141] libceph: mon0 [d::]:6789 connect error 00:33:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000000ceff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1059.324277] IPVS: set_ctl: invalid protocol: 50731 224.0.0.1:20002 [ 1059.364075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=95 sclass=netlink_route_socket pig=27070 comm=syz-executor.1 00:33:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xf000000) [ 1059.406203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=95 sclass=netlink_route_socket pig=27147 comm=syz-executor.1 00:33:45 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x4, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00*{\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x2759551858351076, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x0) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r2, 0x4b63, 0x4) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000000)="035be5d76d564b4a6346bfb7eacc") r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r3, 0x4b63, 0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r4, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8982, &(0x7f0000000040)={0x6, 'eql\x00', {0x8}, 0x20}) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000180)={0x0, 0x6, [@broadcast, @random="21f46af68cb5", @local, @local, @local, @random="3a3fd7e46258"]}) 00:33:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000600007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000000eeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1059.503146] IPVS: set_ctl: invalid protocol: 50731 224.0.0.1:20002 00:33:45 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x10000000) 00:33:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getgid() ioctl$TUNSETGROUP(r3, 0x400454ce, r4) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r7 = accept$alg(r6, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r7, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1, 0x0, 0xffffffffffffff49}}], 0xc1, 0x0, 0x0) [ 1059.625599] nla_parse: 120 callbacks suppressed [ 1059.625609] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1059.700856] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1059.735406] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000100)={0x100, 0x0, [], {0x0, @reserved}}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r4, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:45 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1059.749019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1059.761851] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1059.780053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000670007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1059.811227] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000000180)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x2, 0x20}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:33:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000000feff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1059.858666] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x28000000) 00:33:46 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1059.973865] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pig=27302 comm=syz-executor.1 [ 1060.009839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:33:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) socket(0x2, 0x5, 0x5) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) [ 1060.049729] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x40, @tick=0x1f, 0x6c, {0x6, 0x1f}, 0xf9, 0x0, 0x1}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) [ 1060.090284] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pig=27418 comm=syz-executor.1 00:33:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x3f000000) 00:33:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000010eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000200300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:46 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x2, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a9199aaf0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x7aa, 0x4) 00:33:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x60000000) 00:33:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000020eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000300300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:46 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x3, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x65580000) 00:33:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000400300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) fcntl$getflags(r3, 0x3) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000028eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000000)={0x67df0c20, 0x0, 0x2, 0xaac5}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000040)={0x7, r7}) 00:33:46 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x5, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000048eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x81000000) 00:33:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000500300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:46 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0x7fffffff, 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept$alg(r4, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r3, 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r3) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x1fe) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000140), 0x0, 0x0, 0x0) 00:33:46 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x6, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000600300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000004ceff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x88a8ffff) 00:33:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) getsockopt(r2, 0x80000110, 0x6, 0xffffffffffffffff, &(0x7f0000000100)) 00:33:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:33:47 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x8, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1061.229860] libceph: mon1 [::6]:6789 socket error on write 00:33:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000060eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000700300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x90020000) 00:33:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x22, 0x0, 0x0) 00:33:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000005865eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:47 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0xa, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x9effffff) 00:33:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xffffff2c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000a00300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x1, 'ip6_vti0\x00', {}, 0x4}) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:33:47 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000068eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xf0ffffff) 00:33:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000c00300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000300)="3000ec7def90fd647d79040097fc92", 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f66696c65300afb371bfa31fd771693a438bb890f5abb69a0a774c424d4bf553c745e03966b65ce0cfbc397cf2319610e6fdb42e035c57f4db7f5799e515f62f9a74bf91a90fe682d6b9b9b7397d3d8a2a4ed3fccc49b36000f41"], 0x5f) ioctl$PIO_UNIMAP(r4, 0x4b67, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r5 = accept$alg(r2, 0x0, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x120200, 0x0) connect$llc(r7, &(0x7f00000002c0)={0x1a, 0xfffe, 0x7, 0x40, 0xfc, 0xd}, 0x10) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41081264}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="e9adf75a6a9dfff1ce490ee4c43357a4a28028f49d3c3903b1c553f6da23a4ca9f5dfeb3c66df46f1213b2e517bc34b43f8ee0d837fb02", @ANYRES16=r6, @ANYBLOB="04002abd7000ffdbdf2501000000080001007063690014000200303030303a30303a31302e3000000000100001006e657464657673696d000000100002006e657464657673696d300000100001006e657464657673696d000000100002006e657464657673696d300000100001006e657464657673696d000000100002006e657464657673696d300000080001007063690014000200303030303a30303a31302e3000000000080001007063690014000200303030303a30303a31302e3000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x24008800}, 0x40040) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r8, 0x0, 0x0) 00:33:47 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000006ceff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xffffa888) 00:33:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000e00300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="ee6e64cd8966491c5912c5873410b737"}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x4, 0x6, "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", 0x3, 0x1f, 0x40, 0x4, 0x7, 0x8, 0x1, 0x1}, r5}}, 0x120) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r6 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r6, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000074eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:48 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xfffff000) 00:33:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000f00300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000007aeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCAX25NOUID(r5, 0x89e3, &(0x7f0000000000)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_netfilter(r8, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x1dc, 0x9, 0x5, 0xe03, 0x70bd2a, 0x25dfdbfe, {0x5, 0x0, 0x4}, [@nested={0xb4, 0x64, [@typed={0xc, 0x4c, @u64=0xffff}, @generic="94399bffdfbdc4955b4042cfd628a53ebdaca8dfa206dba56767759d1baa63d0454f5d0f90e18281e09a15845cd81425b50212841629ae5e9f05b1a84941c8392d67f976ea5014fe6a22cf1e7e5d0182b4183a5f087150efda51c6373e6d8cb809053201a45ecdb270fc202144c2dc1c96bc737f89b1c155e47a9660e5feb6de57cf312f5a7001b3965293fb0cc98fcc4c1e261996d9f2c7463453573bf0b555f3f137"]}, @generic, @generic="0242249e696b5a1a69c748b3c01736", @nested={0x24, 0x7d, [@typed={0x8, 0x19, @fd=r2}, @typed={0x8, 0x48, @fd}, @typed={0x10, 0x52, @str='skcipher\x00'}]}, @typed={0xa, 0xa, @u64=0x101}, @nested={0xc8, 0x8, [@typed={0x10, 0x6, @str='skcipher\x00'}, @generic="4680e43e4e496db085f5a02e47f9da316b4aefacb37600cb4697977aab549618983e5fd3e5cc359dae843400e45a0f850b1e18ab9a392906e22834a6df42ed3f331e51ed863e6a5cf2321abf9036b23f3dc8c7b26d79e6ce75f852bfb1fbacc57965bdf392e3f525817d24df3b", @generic="3d24b0f8e7c3a7f9885023719baa5e531685222ebb949963bda3a13b5560f7b683feafc08bdd14328823731a5f84afa7251b68d8bdafbbd762d1ee3806f41a0ede7796a1db"]}, @typed={0xc, 0x88, @str='eth0[!!\x00'}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x1}, 0x44040) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r9 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r9, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0x6, &(0x7f0000000480)={&(0x7f0000000400)={0x5c, r10, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc92}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) recvmmsg(r9, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000600)=0x3) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$BLKIOOPT(r13, 0x1279, &(0x7f0000000540)) 00:33:48 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xffffff7f) 00:33:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24001000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xffffff9e) 00:33:48 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x2, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000081eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000001000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000100)=0xb) r7 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r7, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24002800300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:48 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xfffffff0) 00:33:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000ffffa888eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r1, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x200100c8) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r10, 0x101}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x30200040}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r10, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40081) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_BITS(r8, 0x80045005, &(0x7f0000000280)) ioctl$BLKBSZGET(r5, 0x80081270, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) r14 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r14, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) ioctl$EVIOCSMASK(r5, 0x40104593, &(0x7f0000000240)={0x5, 0xda, &(0x7f0000000140)="552c059fcc1debe1ac0f72438f5d6e9bd4841d4daffd4d0dcc613b72f55019b4e73fb809dd911c69f480fbdd244d24283e506f8ba6f78dff64ae0e116d475b58bbf94c43825178b3bb33999320a98e4272550003592eb83adc2ffa2e981a6d2cc7ad9a796584ee26210ab5f2de6666815932a018bc58bc79c80af4576fe8ffad84252c3bb205d2129732fda313174dc75454b6ef24b72748410df1b1b5b72dba98fb0dc523ea1acc57d2a3cd9e227ea63226adf2e2b3e4841a4dba053c9fc3ff66c566d472075a06809ef72c8ef0f518a4292dedbadc40763086"}) recvmmsg(r14, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) r15 = openat(r3, &(0x7f0000000400)='./file0\x00', 0xe91683487e8aec4d, 0x90) getsockopt$inet6_tcp_buf(r15, 0x6, 0x21, &(0x7f0000000440)=""/220, &(0x7f0000000540)=0xdc) 00:33:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24004800300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:48 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x4, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x40030000000000) 00:33:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000ffffff9eeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r7, 0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r9 = accept$alg(r8, 0x0, 0x0) write$binfmt_script(r9, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r9, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r10, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r11 = accept$alg(r10, 0x0, 0x0) write$binfmt_script(r11, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r11, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESHEX, @ANYRES16=0x0, @ANYRESHEX=r4, @ANYBLOB="9b95008121b90a387cc9ee6467777ab725d3b7527b1cf6b8a3940086cb34319874df607ad6dc8d6e5861a52fad6f5068e4efbb5d004cfcd300e627d82fec63fa9585c12fa6fc4957619d29951e9697003132d565985e508abbd73723cda174379c25810af21dda4291e2e43d5e4f6bdaef21e4ca6930ce26ce9c9304e463ab3edc76101fe342de2dbbd3d7b55305b0eaa7461b90430bf939fa4d15a802ebe822b7eb229788537c5a54d0258f1de1005d998c5ba16c5a9acac77310bd4f750445d66d724e8bf4b2a354cccb97f3eebce17579a584", @ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYRES16=r6, @ANYPTR64, @ANYRESOCT, @ANYRES16=r7, @ANYPTR64, @ANYRESDEC=r11]]], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r12 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r12, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) [ 1063.027738] mip6: mip6_destopt_init_state: state's mode is not 2: 0 [ 1063.093395] mip6: mip6_destopt_init_state: state's mode is not 2: 0 00:33:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24004c00300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:49 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x5, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xf0ffffffffffff) 00:33:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000000)=0x2, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @adiantum, 0x0, "01c431b1d1e93de6"}) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r8 = accept$alg(r7, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r8, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r8, &(0x7f0000002ec0), 0x0, 0x0, 0x0) 00:33:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24006000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000ec0eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1063.219336] libceph: mon1 [::6]:6789 socket error on write [ 1063.238257] libceph: connect [d::]:6789 error -101 [ 1063.253385] libceph: mon0 [d::]:6789 connect error 00:33:49 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x6, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000008, 0x80010, r0, 0xdd859000) dup(r0) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x108000) 00:33:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x100000000000000) 00:33:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000000000cdeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24006800300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:33:49 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x7, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000fffffff0eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24006c00300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x200000000000000) 00:33:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\xe3\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xe3\xe6\xf5\xf0\x1dIk\xec\x1b\xd2\xd8|\xd5\x16YI\\\xb9+\x18\x8eE)\xcb\x94\x17}\xc1eK\xca\x84l\xe7\x14s\xe6YoR\xd0\xfdH\x98/\xa0\xe8\xf6\x90\xf5\x93\x11D\xb8Q\xa1%N(\x1f\xd3X\xca\xaf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x2, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x4000010, r2, 0x200000) r3 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f00000003c0)="f2a422ee85e94a1534a4ebc3d2140bc1ed6b7b370e831e26e71178303bb5dfbcae66e2c8ca1a860a42492834df52079c87acf7b4313f582a4dcf96eed019c07abbc060497c00ececbba460da2aa2dcd927de4a5a9494f05d2e6d82fa5a164a0f2802f7b23683e38f3a82fd54480ba2399aeeb29d596f2691d2bb89129c0ba579f2f5a049690872b7d8eb3d15f4f26f4a52b00a383777b5cfb9570e991cc0df5b774be812d3bae311c4152b0f5170acae5f3221c647dba51a", 0xb8) sendto$rxrpc(r0, &(0x7f00000001c0)="7e25e5139c663d5765090a4c5a3663f5e75c3052683267f76da8846be2ca4e0b2e5afe52514806365714a0b6fbd71f3d68a8555cfdeae90a40ccab1be2e8fbd16aeb45fab95812411f75896395b51c6fc027b7f3119640ae733ff0f62b7f88e7c1b48fc3cd63113924a6ae7f9a822b1f458ed18c6a6d82d80b570b1687dfee3b4cb7784daee19efeb7ba805e8f6e43bef98f0efed34f92bc3e9601cf9b943f6a100bcfbfd404225b0490c1", 0xab, 0x0, &(0x7f0000000280)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x24) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) syz_mount_image$jfs(&(0x7f0000000480)='jfs\x00', &(0x7f00000004c0)='./file0\x00', 0x80000001, 0x3, &(0x7f0000000780)=[{&(0x7f0000000500)="ed83aef980ce0893753616679b1a94248232154711f8a0da290e4962b7f234cf3debd7c65fd59226b1394d768eff5df80faceb5c3b1d1bbe4720bc4ef188903f65558d9b15bbd4efc0b3cad0d76e7b48195375858369ba811cce6da883a3e747b31c0e6734ade5d4", 0x68, 0x8}, {&(0x7f0000000600)="0ed3dec1976b2c167768b678eb4bce04a985fc8c0c655fe8e7be2590a5d5e4faee1a4753d3bd29490ccdee953aee6bad8bbd9b42e8a961026c77fc368d17166fb472be95601df4f152b117495a9e07792852fe4cac60f0e860f224a2b662a2d30e480a6a8a96c7e5f88db2e71c98f0107218b6e2e9e26f4e227cd421fbce2575cf0a64c3e2e1b3e094b957dd0994fb4736ae5875f6e23c7e8f4e87", 0x9b, 0xfffffffffffff801}, {&(0x7f00000006c0)="004e1d9287e1ead7984e14a8923a787c86953d47dcfe17f04caf6a590bd5425b1cf1b8781ba25797e17a1b2fd18b8101b68479d4e95fae0277bc1da8bd26bbd9669927bb0333992440293f7890b283156e7afab0152e1226f924c83570d3ef6632e39b4281763d8ec5e63f2913f102cd2a9436995671c48421ea86f74ea7ea12f5af741d8baae962bae0a5e859957e6257dc50", 0x93, 0xf5fa}], 0x20000, &(0x7f0000000800)={[{@umask={'umask', 0x3d, 0x4}}, {@errors_remount='errors=remount-ro'}, {@uid={'uid', 0x3d, r6}}], [{@subj_type={'subj_type', 0x3d, 'ctr-camellia-asm\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@subj_role={'subj_role', 0x3d, '.'}}]}) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x1e2) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f0000000040)={0x0, 0x8001}) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r8 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r8, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) syncfs(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_SELECT={0x8}]}}}]}, 0x3c}}, 0x0) getsockopt(r3, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x2040, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @rand_addr="c405ea4c7130945376212d72c0b856c5", 0x3}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r4, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x8000}, 0x28, 0x2) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r5 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:33:49 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x8, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24007400300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000088a8ffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x400000000000000) 00:33:49 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xa, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24007a00300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000f0ffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000004c0)={0x2, 0x0, [{0x4000, 0xa7, &(0x7f0000000240)=""/167}, {0x10000, 0x48, &(0x7f0000000440)=""/72}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = accept$alg(r5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/237, 0xed}, {&(0x7f0000000380)=""/137, 0x89}, {&(0x7f0000000000)=""/21, 0x15}, {&(0x7f0000000300)=""/76, 0x4c}], 0x4}}], 0x1, 0x0, 0x0) 00:33:50 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xb, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:50 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0xec, 0x1f, 0x9, 0x3, 0x7f3, 0x1, "96490288e42735e20074ddb37e1d6971bdba731d35a5597404959ad0080ba846d0e73dd52775b106d0d8d3669396bc9689d52d0289123826d113e794d02ecab717c94ebe1bddbadac9b77890dc090b2bf921ea5ce517105959ea964ca9da596c6a45ed433724d0c6b6038be89390a4c83f9046910be0470d27f465b7eabc8d62c9618f08012a12c87a3b402d33a088bb1d131914c31bd572d44371b9b5b7cd6db1ac5db1d39e6407c3331e905857c9e69937b6f65efa00ef0665b5036d5c1782a0e11e3424d7755586c8cd6f772922ab09bd641c46665285d86bbf01e722a43a38d9d6b63d03f592e0d79d0f"}, 0x204) r2 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x40, 0x400) fallocate(r2, 0x20, 0x7, 0x9) r3 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r6, 0x401070ca, &(0x7f0000000100)={0x2, 0x2}) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r10, 0x6612) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0xffffe000) r11 = socket$rxrpc(0x21, 0x2, 0x2) r12 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) fcntl$setlease(r12, 0x400, 0x0) getsockopt(r11, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x600000000000000) [ 1064.178634] libceph: connect [d::]:6789 error -101 [ 1064.184586] libceph: mon0 [d::]:6789 connect error 00:33:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400f000300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300007fffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:50 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xd, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:33:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000003300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xa00000000000000) 00:33:50 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0xe, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000dc0)=[{{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000780)=[{&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000f00)=""/107, 0x363}, {&(0x7f0000000380)=""/122, 0x7a}, {&(0x7f0000000400)=""/246, 0xf6}, {&(0x7f0000000500)=""/251, 0xfb}, {&(0x7f0000000600)=""/237, 0xed}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000040)=""/3, 0x3}], 0x8}, 0xb010}, {{&(0x7f0000000800)=@llc, 0x1bd, &(0x7f0000000940)=[{&(0x7f0000000880)=""/157, 0x9d}], 0x1, &(0x7f0000000980)=""/128, 0x80}, 0x6}, {{&(0x7f0000000a00)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000cc0), 0x257, &(0x7f0000000d00)=""/133, 0x85}, 0x12000000}], 0x3, 0x40, &(0x7f0000000e80)={0x0, 0x989680}) ioctl$FBIOGET_VSCREENINFO(r2, 0x4600, &(0x7f0000000100)) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 00:33:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300009effffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400e203300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1064.649716] nla_parse: 80 callbacks suppressed [ 1064.649726] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:50 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x11, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1064.728633] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1064.751584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1064.772123] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:33:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xc00000000000000) 00:33:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000005300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1064.880493] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:50 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x14, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1064.936026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000006300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1064.985866] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1065.015755] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1065.048018] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:33:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xe00000000000000) 00:33:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r6, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r8 = accept$alg(r7, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r8, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r10 = accept$alg(r9, 0x0, 0x0) write$binfmt_script(r10, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r10, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r11, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="3e31a1375c33f921e6bd3a9c71b8cb185aaec327c6d38b48afd874dfc02e5e21c8517cfef835196b2da1d7ab221f2960d560b28af8c472a5077313827ffc744ae327a3ec8c154ed66565057a336824eb2c1907aa004014c0367b7c0cc59bfec4ee5f2ce00aa07c74c02cd1ab4dd1d8e893f855e670fa7e3893341d959efd1f1d59b8e20f6c564de190f4f75af9302d00518389877a3b3d0b240559f028189f750ee75c397172ed6a0fa4b8838d951d", @ANYRES64=r1, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESDEC=r3, @ANYRESOCT=r5, @ANYBLOB="65771a45558daf36ee4ace0744b633d34bf4de6f53473c63dfc320148a37cc425042d24fbde4aade3252038220639b8a6d76be45418f53f0015e18957eb9720deef0a0c0c0e2a7bba2595bdcea1c536bca51b8a62ac4d2f2bd806e0a8b6ec0a95c604f6f16dac9a59b922bcfd899d35c49630f38bc9e9f89e32709a120958f7fdbb269f9f814143b949ac0ee49149b84ba4beb24d22ded3c580f", @ANYRESOCT=r6, @ANYPTR], @ANYBLOB="cf9dcba3bd0737e9ce1eb4bfd353b4b12f2c81bb62a9fb358e94753736ff868c028db72146487462bbc74dbc860e7ee4445a81e7ae01958455e0a0ee9de11c44d57dc47a0d310a3524a0e4d867372534f61e47c6385b53cca7dec78a2822d9c86e327150bf71a0bcc08c7e287d5658799d2602017df843aabb3ff0eba9ab4965954326654b2893880f6618bfdfaf3d47d01122d54ff2258515bbd6713c0553600b6b5717c46cb2946cab926bcc754568880c51be2a1d543bab942668f4e9a9ac8f117db5606fb0bf6f4ad7dce209c0412c457f40ce5e85dd", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESDEC=r8, @ANYBLOB="dd86c9a3e92b5160814d3a84c5eabd74b717c9cbaea7a97151ffca3ef1ea8e471de849aed64870ec3e708a3fe1f7907e7ec5d6e3a8be2b459494a35436bcbe3fe5b737afdccba59001e082146694a5f6a761123485d5e4093c8db925937ae3faa65a51db05d17a0b725dfbb471f9c59078491e90e4d85f9f533244fc86e4928fd824de63d3351e6872ea636116ba1f18639cb2eda5d5590df6eaa37ab5cf9d4960faa13da4dd0d391d0adc14f8cd2b86d294d2a06b24f75d77d2c2bd64c102", @ANYRESOCT, @ANYPTR], @ANYRES32], @ANYPTR, @ANYRESDEC=r10, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESOCT=r11]], @ANYBLOB="6147781aa37737a9fd8715395f7f2ec9b0190401de1709e6d30d2b0315af86ecb93bdcb2c27d440b672311b919dfea85bbd7631be009c17ad47d6191f7669ded3dce7b10bb3562afb8b6925a507bb0b4af3fde75601d", @ANYRESOCT=r2, @ANYBLOB="d214c5b5a978bcb009b0cd9d6a514d1e0fe93b9b623c9d5ff9f721e2819c3b3d6ce17fe38b3029d5e89eec0f", @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESOCT]], 0xfffffffffffffe87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r12 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r12, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) [ 1065.105124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:33:51 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x28, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000007300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000020000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1065.216841] libceph: connect [d::]:6789 error -101 [ 1065.221959] libceph: mon0 [d::]:6789 connect error 00:33:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xf00000000000000) 00:33:51 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:51 executing program 2: getpid() r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18, 0x6afdbe14cf1f6aac, 0x4, {0x1}}, 0x18) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r5, 0x4b63, 0x4) ioctl$TIOCSCTTY(r5, 0x540e, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000380)={r6, 0x1, 0x6, @dev={[], 0x26}}, 0x10) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f00000001c0)={0x7, 0x12d0, &(0x7f0000000140)="e277017431be0811174f77d6937cb45b6e636ad60a1902ee1d7cc8d8e0c0f44c90249b4a87ef6b9c", &(0x7f0000000180)="d51af1ce2d7d1601fa6a145c20443f5de79d3c5d42dda1ce373723fd9b3730cabab4db46fc8a0e62d47e373d84", 0x28, 0x2d}) recvmmsg(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x2) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r8, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r9 = syz_open_procfs(r8, &(0x7f0000000080)='attr\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe0e3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x7ffff000) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000200)) 00:33:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x1000000000000000) 00:33:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400000a300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000030000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:51 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x2800000000000000) 00:33:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400000c300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000040000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:51 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5dc, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:51 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000140)={0xff, 0x10001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000cc300e58392871b75e1a8b66724ec9a6618b638a234f7ac3e98c41667a371bdd3dbfac1a393b8c21563b7e4d3c85cf5cccb484c6c383e7be0ccd4437cc4b3320d5846e14f6f99ebe90bfb5c063ab66cc3e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd52}, 0x3e) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x57d, 0x200}, 0xc) 00:33:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x3f00000000000000) 00:33:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400000e300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000050000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1065.813349] [ 1065.836896] ********************************************************** [ 1065.855134] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1065.866552] ** ** 00:33:51 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1065.894275] ** trace_printk() being used. Allocating extra memory. ** 00:33:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x6000000000000000) 00:33:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400000f300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1065.974555] ** ** [ 1066.014287] ** This means that this is a DEBUG kernel and it is ** 00:33:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000060000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:52 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x2, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000020300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1066.112394] ** unsafe for production use. ** 00:33:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x6558000000000000) [ 1066.195332] ** ** [ 1066.254006] ** If you see this message and you are not debugging ** [ 1066.287133] ** the kernel, report this immediately to your vendor! ** 00:33:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000070000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1066.302013] ** ** [ 1066.358904] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1066.384659] ********************************************************** 00:33:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000000a0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:52 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x3, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x8100000000000000) 00:33:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000028300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:52 executing program 2: r0 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000080)={'\x85\r\xe1', 0x0}, &(0x7f00000001c0)="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", 0x4d0, r0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x105001, 0x0) r2 = socket(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=r3, @ANYBLOB='?\x00\x00\x00'], 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={r3, 0x7}, 0x8) 00:33:52 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x4, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000000c0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x88a8ffff00000000) 00:33:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400003f300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:52 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x5, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000040300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000000e0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x9002000000000000) 00:33:53 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x6, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000048300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000000f0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x9effffff00000000) [ 1067.217036] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) 00:33:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400004c300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:53 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x7, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000100000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xf0ffffff00000000) 00:33:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000280000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24006558300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:53 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xffffff7f00000000) 00:33:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000480000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:53 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xa, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000060300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xffffffff00000000) 00:33:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000004c0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24005865300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0xfffffffffffff000) 00:33:53 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xb, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000600000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000068300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:54 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xd, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000680000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400006c300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000140)=""/104) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4000, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df08300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c5"], 0x46) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') sendfile(r2, r3, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000400200) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/dlm_plock\x00', 0x800, 0x0) r11 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r11, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102, 0x8000003}, 0x20) r12 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r11, r12, &(0x7f0000000240)=0x202, 0x4000000000dc) r13 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r12, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x0, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_CONNECT(r10, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x81800004}, 0xc, &(0x7f0000000e00)={&(0x7f0000000480)=ANY=[@ANYBLOB="da2e9d20c38348bf4715bf", @ANYRES16=r13, @ANYBLOB="000828bd7000fcdbdf2501000000"], 0x14}}, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400040}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r13, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x2000c040) r14 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x1, 0x4400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x17f884cff6a814bd}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="01002abd7000ffdbdf25020000003c00070008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="08000300963e1efac7341601484a3980e3d3fa15ea7e1d3bd0022bdaedd1e2155201504c075dd400ad040b5712821ca7d7f0e5219018cc5b412ef6000805407fab3538a8be994cabf7205d58b545a90f97066415a6a0080952b3cb1591b6a3c099ebd6ba729744af37bb74914ddca9b75d2faa25bcb6adda9f432d9499417c6caa89613b2884cc66387cc8ac210d4286e6cd7149ee3b2da1060d42bc4bb1c16fe78885de4556afd06625d446f20a5d459a76abe6b2bea3cee7a6d309", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="08000100", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="0c0004000f0d000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r19 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) 00:33:54 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xe, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r8, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r9}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r9}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r7, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x0, 0x0, r9}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r9}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000300)='broute\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r4, 0x0, 0xb, &(0x7f0000000000)='wlan1-eth1\x00', r9}, 0x30) r11 = dup2(r1, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000006c0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000074300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000740000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:54 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x11, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x7, 0xff, 0x3, 0x10000}, {0x8, 0x4, 0xfe, 0x7}, {0x3f, 0x4, 0x2, 0x6}]}, 0x10) socket(0x10, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x4080) 00:33:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400007a300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r8, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r9}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r9}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r7, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x0, 0x0, r9}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r9}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000300)='broute\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r4, 0x0, 0xb, &(0x7f0000000000)='wlan1-eth1\x00', r9}, 0x30) r11 = dup2(r1, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1068.953351] audit: type=1400 audit(1575506034.934:116): avc: denied { setopt } for pid=29851 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 00:33:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000007a0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:55 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x14, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000081300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000cd0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1069.259418] libceph: connect [d::]:6789 error -101 [ 1069.264498] libceph: mon0 [d::]:6789 connect error 00:33:55 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x28, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:55 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x60, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000f00000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240003e2300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000000), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:55 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000002c0)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x5}]}, 0x90ad) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x3, 0x0, 0x3f, 0x1f, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x4f78b3bf39b888aa}, r2, 0x0, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES16, @ANYPTR, @ANYBLOB="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", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES16=0x0, @ANYRES16=r3]], 0x95) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a80)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000500)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="0000003f0000007e5bc5795eca0000080000000000000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0xfffffffffffffe05, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0), 0x4) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480), 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000007340)={&(0x7f0000006f40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000007240)=[{0x0}], 0x1}, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181000", @ANYBLOB="00009010786bc38377e4be0700000000000000244f"], 0x0, 0x7, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) 00:33:55 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xf0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000f0300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1069.794822] nla_parse: 106 callbacks suppressed [ 1069.794830] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1069.821915] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:33:55 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x1f4, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000000a0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1069.842948] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1069.858499] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1069.879721] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000300eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x16, &(0x7f0000000040)=0xa49, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 1069.960809] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1069.983738] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pig=30027 comm=syz-executor.1 00:33:56 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x300, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:56 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x68896073ad85dc87, 0x0) socket(0x10, 0x3, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b63, 0x4) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x11, 0x3, 0x9) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x214}], 0x1, 0x0, 0x230}, 0x0) [ 1070.046759] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1070.093862] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1070.113227] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pig=30036 comm=syz-executor.1 00:33:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000000f0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1070.151935] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1070.173064] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1070.183072] libceph: connect [d::]:6789 error -101 [ 1070.189055] libceph: mon0 [d::]:6789 connect error 00:33:56 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x3e8, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000500eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1070.341154] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=30049 comm=syz-executor.1 00:33:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffddf, &(0x7f0000000040), 0x100000000000004b}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = getegid() fchownat(r8, &(0x7f0000000040)='./file0\x00', r10, r11, 0x400) write$P9_RATTACH(r5, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x86, 0x2, 0x5}}, 0x14) 00:33:56 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x500, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1070.439579] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=30055 comm=syz-executor.1 00:33:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000600eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x44}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$bt_BT_CHANNEL_POLICY(r8, 0x112, 0xa, &(0x7f0000000080)=0x4, &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:56 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x543, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000110007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x16, &(0x7f0000000040)=0xa49, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 00:33:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000700eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000120007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:57 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x600, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x8001, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="9bf7a5d6b91e843114986aa514570b247f0d08075ed77dd53ae582ba7ecf9992e150a4bcee71011098fe301c84fce05f3d8240d8c0e0a8af7e88cb3fbb2c2c951922de982b0b2b01e2e15a1470c9261aa8d2506b1bff27b0d95547f33bd26eaded90b3e2386798516faf4bc364d09e5fb609374ef86b68cf082c31890b76a249db3c30905367", 0x86, 0x6}], 0x2c04, &(0x7f0000000280)={[{@auto_da_alloc='auto_da_alloc'}, {@sysvgroups='sysvgroups'}, {@stripe={'stripe', 0x3d, 0x7}}], [{@context={'context', 0x3d, 'system_u'}}, {@appraise_type='appraise_type=imasig'}]}) 00:33:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000130007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:57 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x608, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1071.217039] libceph: connect [d::]:6789 error -101 [ 1071.222170] libceph: mon0 [d::]:6789 connect error 00:33:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-neon\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f0000000240)={0x3, 0x3, 0xff}) recvmmsg(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r6 = dup2(r1, r4) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000180), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 00:33:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000a00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000140007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:57 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x689, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f0000000000)='GPLeth0\x00', 0x800, 0x20, &(0x7f0000000080)={0x5, 0x2, 0x7fff, 0x4, 0x0, 0x0, 0x1, 0x1}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x16, &(0x7f0000000040)=0xa49, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 00:33:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000c00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000150007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:57 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x700, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x6) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0x7, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000180)) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000040)=0x8, 0x4) sendmsg(r3, &(0x7f00000000c0)={0x0, 0xffb7, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:58 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x806, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000160007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000e00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_init_net_socket$llc(0x1a, 0x1, 0x0) dup2(r0, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000a23b9ad123f7efbf5400000000", 0x4c}], 0x1}, 0x40000) [ 1072.214838] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) 00:33:58 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xa00, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000180007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:58 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xb00, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:58 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x80000000, @remote, 0x7}, 0x1c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x4) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, &(0x7f00000000c0)={@mcast2, 0x6}, 0x20) 00:33:58 executing program 4: r0 = socket(0x10, 0x2, 0x8a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000000)=0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000c00e00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000190007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:58 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xd00, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semtimedop(0xffffffffffffffff, &(0x7f0000000000)=[{0x4, 0x8000, 0x1800}, {0x2, 0x2}, {0x3, 0x20, 0x1000}, {0x3, 0x292}, {0x1, 0x0, 0x2000}, {0x2, 0x1, 0x1000}, {0x7, 0x200, 0x3000}, {0x2, 0x0, 0x2000}], 0x8, &(0x7f0000000080)) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000f00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:58 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xe00, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001a0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000002000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getuid() 00:33:59 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) getpgid(r1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x9ff0d18510269673, r3, 0x2}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000580), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2b, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0x7, 0x0, 0x0) r6 = socket(0x2, 0x0, 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0x7, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000280)={0x0, 0x0, 0x100, 0x4, {0x8000, 0x8, 0x4, 0x8a8}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000040)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000180)={r8, 0x3a, 0x5, 0x7}, 0x10) bind$inet(r4, 0x0, 0x0) connect$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) r9 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) read$eventfd(r9, &(0x7f0000000080), 0x8) 00:33:59 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xe80, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001c0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000002800eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:59 executing program 4: r0 = socket(0x2a69d1a34dbffc65, 0xc0005, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:59 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x1100, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001d0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000004800eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x16) 00:33:59 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x1400, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RFSYNC(r5, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x400000) 00:33:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000004c00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001e0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd82, &(0x7f0000000000), 0x2dc}, 0x2004080) 00:33:59 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x2000, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:33:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) r5 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r6, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYRES64=0x0, @ANYRESDEC=r6, @ANYRES64=r5], 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r10, 0x401070ca, &(0x7f00000000c0)={0x4, 0x7fff, 0x1}) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000040)=0x54) 00:33:59 executing program 4: r0 = socket(0x10, 0x2, 0x5) socket(0x8, 0x800, 0x6b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6e, 0x8000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000227bd7000fbdbdf25120000003e0306001c0009004401020001000000080002000000010008000100eda600004000070008000200de000000080002000300000000000200880c0000080001000100000008c05bc696888642ff78abddb79b67a2d70002000700000008000200480900000800020005000000"], 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x40400) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000740)={0x2, {{0x2, 0x4e21, @multicast1}}, 0x2, 0x7, [{{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}}, {{0x2, 0x4e22, @rand_addr=0xc667}}]}, 0x410) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x13) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000200007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:33:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000655800eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:00 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x2800, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000210007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000006000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:00 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x3580, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1074.270999] libceph: mon1 [::6]:6789 socket error on write 00:34:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000220007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:00 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_INFO(0x0, 0xe, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000140)=""/73) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x2) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xfffffffffffffd9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r10, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r11 = accept$alg(r10, 0x0, 0x0) write$binfmt_script(r11, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r11, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r11, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r12, 0xcdb91013fac1f50c}}, 0x18) 00:34:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000586500eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:00 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x3f00, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000006800eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000230007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:00 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x4000, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000006c00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1074.657468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pig=30903 comm=syz-executor.1 00:34:00 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_INFO(0x0, 0xe, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000140)=""/73) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x2) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xfffffffffffffd9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r10, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r11 = accept$alg(r10, 0x0, 0x0) write$binfmt_script(r11, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r11, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r11, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r12, 0xcdb91013fac1f50c}}, 0x18) [ 1074.756540] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pig=30911 comm=syz-executor.1 00:34:00 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x4305, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1074.807247] nla_parse: 93 callbacks suppressed [ 1074.807255] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000007400eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000240007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1074.937147] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:01 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000000)="240000004f0007031dfffd946fa2830020020a0009000000001d85680c1ba3a20400ff7e280000002600ffff", 0x2c}], 0x1}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80, 0x0) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ff5d, 0x0) [ 1075.009852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:01 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x4788, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1075.076920] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000007a00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1075.152088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:01 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x4888, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1075.200285] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1075.218401] libceph: connect [d::]:6789 error -101 [ 1075.223478] libceph: mon0 [d::]:6789 connect error 00:34:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000250007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1075.273038] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x280006fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) r1 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x110100, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x80000001, @mcast2, 0x3}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r3, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RLERROR(r6, &(0x7f00000001c0)={0xa, 0x7, 0x1, {0x1, 'x'}}, 0xa) 00:34:01 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x6000, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000008100eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1075.401792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:01 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x6488, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1075.483536] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1075.506714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000260007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:01 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x800e, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000000ec000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:01 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8035, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000280007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:02 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8100, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000cd00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000290007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1076.176800] libceph: connect [d::]:6789 error -101 [ 1076.182000] libceph: mon0 [d::]:6789 connect error 00:34:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x100000000, 0x6a84fa9c72417c1, 0x1}) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64bd208274b7268e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x663, 0x5, 0x0, 0x9, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) 00:34:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000f000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002a0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:02 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8847, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000200eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:02 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8848, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002b0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/(a\xaa\x1b@\x0etats\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000500)=""/149) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x3, 0x1, 0x9) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x1, 0x0) r5 = geteuid() getresgid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r4, &(0x7f0000000440)={0x78, 0x7d, 0x1, {{0x0, 0x62, 0x6, 0x7, {0x0, 0x2, 0x2}, 0x80280000, 0x7, 0x40, 0x85, 0x1a, ')vboxnet1user:nodevnodev\'$', 0x7, 'bridge\x00', 0x7, 'bridge\x00', 0x7, 'bridge\x00'}, 0x1, '!', r5, r6, r7}}, 0x78) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000080)=0x9, 0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fanotify_init(0x24, 0x8000) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x2e6, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1ff, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r9}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x395}}, 0x0) 00:34:02 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8864, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000300eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1076.586806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=31414 comm=syz-executor.1 [ 1076.612181] nvme_fabrics: unknown parameter or missing value 'x' in ctrl creation request [ 1076.674424] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=31420 comm=syz-executor.1 00:34:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002c0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:02 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x8906, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000400eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:02 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0045878, 0x0) 00:34:02 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xe803, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002d0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000500eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:03 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000080)={0x1}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000140)={0xb5, 0xc, 0x4, 0x4000, {0x0, 0x7530}, {0x3, 0x8, 0x0, 0x7, 0x81, 0x0, "417454c5"}, 0xd1, 0x1, @offset=0x5, 0x4}) 00:34:03 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xf000, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000600eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002e0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1077.216871] libceph: connect [d::]:6789 error -101 [ 1077.222999] libceph: mon0 [d::]:6789 connect error 00:34:03 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x92, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b005c0600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70020000907800002205fb6b15fe05f989dc0402fe06e2d4c3d9000fba221d130afaa65c7e7db334d41e0c0000000000000000000500fe0bf9899e5c445c5170d101000b0a177722fcca1fd6ed000000"], 0x0) 00:34:03 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xf401, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000700eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000002300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:03 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffff, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:03 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffe57f00002005ffffa6fffff7", @ANYRES32, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xfffffffffffffd47) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000000081fffff7", @ANYRESOCT], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:34:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000a00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000003300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:03 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:03 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x2, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000c00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:03 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a54f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r4, 0x4) 00:34:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000004300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:03 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x3, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000e00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000005300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:04 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x4, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:04 executing program 2: unshare(0x40000000) getrlimit(0x1, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RVERSION(r3, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0xbf, 0x8, '9P2000.u'}, 0x15) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x46, 0x80000) sendmsg$nl_route(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@mpls_getnetconf={0x14, 0x52, 0x80, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 00:34:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000006300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000f00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1078.201099] IPVS: ftp: loaded support on port[0] = 21 00:34:04 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x5, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000007300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:04 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x6, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000001000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400000a300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:04 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x7, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:04 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x80, 0x981) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x20, 0x33, 0x14, 0x15, 0x1, 0xa004, 0x6, 0x3d}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x9}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r6, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) getpriority(0x1, r6) 00:34:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000002800eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:04 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400000c300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:04 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x1a, &(0x7f0000000040)=0xb8, 0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x180000, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x48000, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r5, 0x1ff, &(0x7f0000000140)="53cb63fae71d23c0df0251013b064b0236ddb68292b77779f33ef45f7906c592e753d53e95522f9ce8b358ce3946a05fa1048eb905e9f3f6c8b8df0ad58771ece68e86d7ef2f00aa7d304a56687de19dacda49e656fc28b1794314249702fc159a6e58d906fe1969a3a0da38") ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000100)={0xfffffffffffffd07, 0x0}) 00:34:04 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xa, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000004800eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400000e300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:05 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xb, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:05 executing program 2: ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r4, r5) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34000000100001080000f081fe78591722000000008d00f10000000a9fb29b851b325a5bc0337a8323ff8f853ccd8a940ab79c709c3bbd52cc0881f7e2be9d3df701fd8254c585fed9ead2899f6bf75b70b2477daecfed5f63d5d37758f1b9623f7d92f9cd58ecba6df7bbd7c74e55532ae6dea6cf97559f676cafa541cc356778e5c7cf", @ANYRES32=r6, @ANYBLOB="000000000000000008002100000000000c000100aaaaaaaaaa000000"], 0x34}}, 0x0) 00:34:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000004c00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400000f300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1079.269931] libceph: mon1 [::6]:6789 socket error on write 00:34:05 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xd, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000006000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000010300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:05 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xe, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000006800eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000380), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000180)=0x1) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000003c0)={{0x8f, 0x20}, 0x0, 0x1, 0x8, {0x1}, 0x0, 0x3}) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc0d0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="a7724bdbccc28da585e683bed4da32b68666def64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df08300200000040847bc2fdffe8cd918b035041291559"], 0x45) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r5, r5, &(0x7f0000000000), 0x8080fffffffe) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x3ff, 0x40) setrlimit(0x3, &(0x7f0000000100)={0x80000000, 0xffff}) 00:34:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000028300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:05 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x11, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000006c00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1079.790113] FAT-fs (loop2): bogus number of reserved sectors [ 1079.796956] FAT-fs (loop2): Can't find a valid FAT filesystem 00:34:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000048300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1079.961186] nla_parse: 56 callbacks suppressed [ 1079.961196] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1080.041561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x8, 0x200, 0x2021, 0x0, 0xa, 0x7, 0x2, 0x1}}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x109000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r6, 0xc0305710, &(0x7f0000000280)={0x0, 0x1, 0x401, 0x3}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000180)={{0x1, 0x0, @identifier="aa1a22b4c7dd95ae029d1d2e0bdc8e6a"}}) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_RELBIT(r7, 0x40045566, 0x8) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:06 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x14, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000007400eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400004c300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1080.186211] libceph: mon1 [::6]:6789 socket error on write 00:34:06 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x28, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1080.290270] XFS (loop2): Mounting V4 Filesystem [ 1080.294487] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1080.334171] XFS (loop2): empty log check failed [ 1080.359673] XFS (loop2): log mount/recovery failed: error -5 [ 1080.369913] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1080.379438] XFS (loop2): log mount failed 00:34:06 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x60, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000060300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000007a00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1080.625298] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x8, 0x200, 0x2021, 0x0, 0xa, 0x7, 0x2, 0x1}}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x109000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r6, 0xc0305710, &(0x7f0000000280)={0x0, 0x1, 0x401, 0x3}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000180)={{0x1, 0x0, @identifier="aa1a22b4c7dd95ae029d1d2e0bdc8e6a"}}) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_RELBIT(r7, 0x40045566, 0x8) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:06 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xf0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1080.679936] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000068300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:06 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x1f4, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000cd00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1080.872604] XFS (loop2): Mounting V4 Filesystem [ 1080.925440] XFS (loop2): empty log check failed 00:34:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400006c300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1080.948805] XFS (loop2): log mount/recovery failed: error -5 [ 1080.966677] XFS (loop2): log mount failed [ 1080.975051] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1081.025836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:07 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x300, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000f000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000074300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1081.217960] libceph: connect [d::]:6789 error -101 [ 1081.227673] libceph: mon0 [d::]:6789 connect error [ 1081.247205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:07 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x3e8, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x8, 0x200, 0x2021, 0x0, 0xa, 0x7, 0x2, 0x1}}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x109000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r6, 0xc0305710, &(0x7f0000000280)={0x0, 0x1, 0x401, 0x3}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000180)={{0x1, 0x0, @identifier="aa1a22b4c7dd95ae029d1d2e0bdc8e6a"}}) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_RELBIT(r7, 0x40045566, 0x8) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1081.339557] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400007a300007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:07 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x500, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000003eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1081.542988] XFS (loop2): Mounting V4 Filesystem [ 1081.573762] XFS (loop2): empty log check failed 00:34:07 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x543, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1081.603641] XFS (loop2): log mount/recovery failed: error -5 [ 1081.646813] XFS (loop2): log mount failed 00:34:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000005eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000320007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1081.808447] tc_dump_action: action bad kind 00:34:07 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x600, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000006eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1081.868123] tc_dump_action: action bad kind 00:34:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x8, 0x200, 0x2021, 0x0, 0xa, 0x7, 0x2, 0x1}}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x109000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r6, 0xc0305710, &(0x7f0000000280)={0x0, 0x1, 0x401, 0x3}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000180)={{0x1, 0x0, @identifier="aa1a22b4c7dd95ae029d1d2e0bdc8e6a"}}) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_RELBIT(r7, 0x40045566, 0x8) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000005f0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:08 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x608, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000007eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1082.087810] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=95 sclass=netlink_route_socket pig=322 comm=syz-executor.1 [ 1082.144862] XFS (loop2): Mounting V4 Filesystem 00:34:08 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x689, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1082.174237] XFS (loop2): empty log check failed [ 1082.176954] libceph: connect [d::]:6789 error -101 [ 1082.184011] libceph: mon0 [d::]:6789 connect error [ 1082.201341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=95 sclass=netlink_route_socket pig=334 comm=syz-executor.1 [ 1082.210232] XFS (loop2): log mount/recovery failed: error -5 [ 1082.257317] XFS (loop2): log mount failed 00:34:08 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x700, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000000aeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000600007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x8, 0x200, 0x2021, 0x0, 0xa, 0x7, 0x2, 0x1}}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x109000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r6, 0xc0305710, &(0x7f0000000280)={0x0, 0x1, 0x401, 0x3}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000180)={{0x1, 0x0, @identifier="aa1a22b4c7dd95ae029d1d2e0bdc8e6a"}}) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:08 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x806, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000670007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000000ceff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1082.665297] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pig=367 comm=syz-executor.1 [ 1082.711149] XFS (loop2): Mounting V4 Filesystem [ 1082.734898] XFS (loop2): empty log check failed [ 1082.746674] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pig=376 comm=syz-executor.1 [ 1082.750535] XFS (loop2): log mount/recovery failed: error -5 00:34:08 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xa00, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000000eeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1082.788228] XFS (loop2): log mount failed 00:34:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x8, 0x200, 0x2021, 0x0, 0xa, 0x7, 0x2, 0x1}}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x109000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r6, 0xc0305710, &(0x7f0000000280)={0x0, 0x1, 0x401, 0x3}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000180)={{0x1, 0x0, @identifier="aa1a22b4c7dd95ae029d1d2e0bdc8e6a"}}) fcntl$dupfd(r1, 0x0, r0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000000a0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000c00eeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:09 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xb00, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1083.137669] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pig=393 comm=syz-executor.1 00:34:09 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xd00, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000000feff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1083.212609] XFS (loop2): Mounting V4 Filesystem [ 1083.217070] libceph: connect [d::]:6789 error -101 [ 1083.244109] XFS (loop2): empty log check failed [ 1083.248430] libceph: mon0 [d::]:6789 connect error [ 1083.265788] XFS (loop2): log mount/recovery failed: error -5 [ 1083.295528] XFS (loop2): log mount failed 00:34:09 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xe00, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1083.321680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pig=413 comm=syz-executor.1 00:34:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000020eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000000f0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x8, 0x200, 0x2021, 0x0, 0xa, 0x7, 0x2, 0x1}}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x109000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000280)={0x0, 0x1, 0x401, 0x3}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000180)={{0x1, 0x0, @identifier="aa1a22b4c7dd95ae029d1d2e0bdc8e6a"}}) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:09 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xe80, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1083.564417] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=426 comm=syz-executor.1 [ 1083.647465] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=426 comm=syz-executor.1 00:34:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000028eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1083.721680] XFS (loop2): Mounting V4 Filesystem [ 1083.742738] XFS (loop2): empty log check failed 00:34:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000100007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:09 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x1100, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1083.769282] XFS (loop2): log mount/recovery failed: error -5 [ 1083.788588] XFS (loop2): log mount failed 00:34:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x8, 0x200, 0x2021, 0x0, 0xa, 0x7, 0x2, 0x1}}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x109000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000280)={0x0, 0x1, 0x401, 0x3}) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000048eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:10 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x1400, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000110007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000004ceff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1084.205501] XFS (loop2): Mounting V4 Filesystem [ 1084.239960] XFS (loop2): empty log check failed 00:34:10 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x2000, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000120007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1084.261967] XFS (loop2): log mount/recovery failed: error -5 [ 1084.310988] XFS (loop2): log mount failed 00:34:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x8, 0x200, 0x2021, 0x0, 0xa, 0x7, 0x2, 0x1}}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x109000, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000130007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:10 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x2800, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000006558eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:10 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x3580, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000140007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000060eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1084.808211] XFS (loop2): Mounting V4 Filesystem 00:34:10 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x3f00, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1084.859053] XFS (loop2): empty log check failed [ 1084.864376] XFS (loop2): log mount/recovery failed: error -5 [ 1084.907308] XFS (loop2): log mount failed 00:34:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000005865eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000150007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x8, 0x200, 0x2021, 0x0, 0xa, 0x7, 0x2, 0x1}}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x109000, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1085.117506] nla_parse: 54 callbacks suppressed [ 1085.117514] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:11 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x4000, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1085.166281] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1085.209740] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1085.218474] libceph: mon1 [::6]:6789 socket error on write [ 1085.230669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000068eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:11 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x4305, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1085.362094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000160007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1085.408123] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x8, 0x200, 0x2021, 0x0, 0xa, 0x7, 0x2, 0x1}}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x109000, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:11 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x4788, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000006ceff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1085.516949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:11 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x4888, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1085.600706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1085.630028] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000180007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1085.664720] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1085.720017] XFS (loop2): Mounting V4 Filesystem [ 1085.751778] XFS (loop2): empty log check failed 00:34:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000074eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:11 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x6000, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1085.775784] XFS (loop2): log mount/recovery failed: error -5 [ 1085.804898] XFS (loop2): log mount failed 00:34:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000190007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000007aeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x8, 0x200, 0x2021, 0x0, 0xa, 0x7, 0x2, 0x1}}) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001a0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000081eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:12 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x6488, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1086.338740] XFS (loop2): Mounting V4 Filesystem [ 1086.374069] XFS (loop2): empty log check failed [ 1086.391158] XFS (loop2): log mount/recovery failed: error -5 [ 1086.406924] XFS (loop2): log mount failed 00:34:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000ec0eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001c0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:12 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x800e, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x8, 0x200, 0x2021, 0x0, 0xa, 0x7, 0x2, 0x1}}) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000000000cdeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001d0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:12 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8035, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1086.798431] XFS (loop2): Mounting V4 Filesystem [ 1086.832349] XFS (loop2): empty log check failed 00:34:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000000000f0eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1086.866486] XFS (loop2): log mount/recovery failed: error -5 [ 1086.897767] XFS (loop2): log mount failed 00:34:12 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8100, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001e0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000002eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:13 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8847, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000003eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000210007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1087.239768] libceph: connect [d::]:6789 error -101 [ 1087.274732] libceph: mon0 [d::]:6789 connect error [ 1087.311303] XFS (loop2): Mounting V4 Filesystem [ 1087.348465] XFS (loop2): empty log check failed 00:34:13 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8848, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1087.369768] XFS (loop2): log mount/recovery failed: error -5 [ 1087.385814] XFS (loop2): log mount failed 00:34:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000004eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000220007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:13 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8864, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000005eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000230007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:13 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x8906, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1087.820813] XFS (loop2): Mounting V4 Filesystem [ 1087.840932] XFS (loop2): empty log check failed [ 1087.856857] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pig=838 comm=syz-executor.1 [ 1087.869474] XFS (loop2): log mount/recovery failed: error -5 00:34:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000006eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1087.904959] XFS (loop2): log mount failed 00:34:13 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xe803, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1087.935469] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pig=842 comm=syz-executor.1 00:34:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000007eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000240007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:14 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xf000, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1088.178089] libceph: connect [d::]:6789 error -101 [ 1088.183764] libceph: mon0 [d::]:6789 connect error [ 1088.276129] XFS (loop2): Mounting V4 Filesystem 00:34:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000000aeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1088.317120] XFS (loop2): empty log check failed 00:34:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000250007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:14 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xf401, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1088.344239] XFS (loop2): log mount/recovery failed: error -5 [ 1088.384149] XFS (loop2): log mount failed 00:34:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000260007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000000ceff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:14 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xffff, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000280007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000000eeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:14 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000000feff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1088.832589] XFS (loop2): Mounting V4 Filesystem 00:34:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000290007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1088.891515] XFS (loop2): empty log check failed [ 1088.896273] XFS (loop2): log mount/recovery failed: error -5 00:34:14 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x2, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1088.987105] XFS (loop2): log mount failed 00:34:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000010eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:15 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x3, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002a0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000028eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1089.216802] libceph: connect [d::]:6789 error -101 [ 1089.221910] libceph: mon0 [d::]:6789 connect error 00:34:15 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x4, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002b0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000048eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1089.488306] XFS (loop2): Mounting V4 Filesystem [ 1089.528511] XFS (loop2): empty log check failed [ 1089.533371] XFS (loop2): log mount/recovery failed: error -5 [ 1089.537017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=969 comm=syz-executor.1 00:34:15 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x5, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1089.569429] XFS (loop2): log mount failed [ 1089.575662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=972 comm=syz-executor.1 00:34:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000004ceff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002c0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:15 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x6, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000060eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1089.904917] XFS (loop2): Mounting V4 Filesystem 00:34:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002d0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1089.937509] XFS (loop2): empty log check failed 00:34:15 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x7, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1089.962593] XFS (loop2): log mount/recovery failed: error -5 00:34:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000068eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1090.015211] XFS (loop2): log mount failed 00:34:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002e0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1090.128827] nla_parse: 82 callbacks suppressed [ 1090.128837] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:16 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x8, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1090.239260] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1090.294870] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000006ceff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:16 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0xa, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1090.341353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1090.447863] XFS (loop2): Mounting V4 Filesystem 00:34:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000320007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1090.476436] XFS (loop2): empty log check failed [ 1090.483406] XFS (loop2): log mount/recovery failed: error -5 [ 1090.505506] XFS (loop2): log mount failed [ 1090.547812] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:16 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0xb, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCAX25GETINFOOLD(r7, 0x89e9, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000080)={r8, 0x1}) r9 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r10, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGPROP(r13, 0x80404509, &(0x7f0000000200)=""/145) r14 = accept$alg(r10, 0x0, 0x0) write$binfmt_script(r14, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r14, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r14, 0x8916, &(0x7f00000001c0)={'teql0\x00', {0x2, 0x4e23, @loopback}}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1090.600262] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1090.637911] tc_dump_action: action bad kind 00:34:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1090.651996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:16 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0xd, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000074eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1090.714186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1090.752521] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1090.802098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1090.853668] tc_dump_action: action bad kind 00:34:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000005f0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x5, @ipv4={[], [], @local}}}, [0x7fff, 0x1, 0xec1, 0x100, 0x8, 0x2, 0x1, 0xffffffff7fffffff, 0x3, 0x2, 0x4, 0x0, 0x6, 0x4, 0x8]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r2, 0x20, 0xdc, 0x9, 0x1, 0xffff}, 0x14) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:16 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0xe, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1090.960180] XFS (loop2): Mounting V4 Filesystem [ 1090.999314] XFS (loop2): empty log check failed 00:34:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300000000007aeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1091.037402] XFS (loop2): log mount/recovery failed: error -5 [ 1091.076742] XFS (loop2): log mount failed [ 1091.133678] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=95 sclass=netlink_route_socket pig=1096 comm=syz-executor.1 00:34:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) sendmsg$kcm(r3, &(0x7f0000000300)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e24, 0xb0e, @dev={0xfe, 0x80, [], 0x24}, 0x71b1}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="9a24a1975af22e56361881d35a17c0660efae76e44ee479b8db5ab8bb9cde040fa318dc3d5bc467d058aa073d59e0cb3cdd6a91a893b1f", 0x37}], 0x1, &(0x7f0000000240)=[{0xa0, 0x787efe181cd26d4c, 0x9, "2ff5c723cb7b8af2bbab4d5cd626122c1f9966cedd42e7b6c1eaef4fb9a14ccd151b43eeb175b4f78bc34cafbe5f598929d6c7c86aa283dd0233c4471f8ffaef84db210814bb4ab879c880901761beb2cd59d4d0e46f87f5bb400c70fa3779645bc68f46740e158d419bf28c251dabe8f3b3ee47aa9a7c1aff7b4588ab0f82df4af2eb262b60510d966f5ab949ac0b13"}], 0xa0}, 0x10000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:17 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x11, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1091.217012] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) 00:34:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c09000000000000130000000000cdeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1091.270455] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=95 sclass=netlink_route_socket pig=1104 comm=syz-executor.1 00:34:17 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r1, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x245) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$vivid(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000300)={0x6, 0x0, 0x0, 0xffff}) ioctl$DRM_IOCTL_SG_ALLOC(r6, 0xc0106438, &(0x7f0000000340)={0x9, r7}) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r9, 0x0, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r10, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r10, 0x0, 0x0) accept$alg(r10, 0x0, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r12 = accept$alg(r11, 0x0, 0x0) write$binfmt_script(r12, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r12, &(0x7f0000002ec0), 0x0, 0x40010000, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x100, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r13, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r13, 0x0, 0x0) fstatfs(r13, &(0x7f0000000480)=""/93) r14 = dup2(r1, r3) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r15, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r16 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$sock(r16, &(0x7f00000002c0)={&(0x7f0000000000)=@sco={0x1f, {0x4e, 0x6e, 0x5, 0x2, 0x3f, 0x10}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="6885532bdcadd7803395e9e3a4fa3ed4f0ed9b4ea76ac6bc56d91511ac4dd93501f106197d7f0791f44719abc8365b75c97fef35a321a4a2ac05602158d183b6831acdb9130db231a46876c21e2e9a", 0x4f}], 0x10dd, &(0x7f00000001c0)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x3f}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @timestamping={{0xfffffffffffffd8e, 0x1, 0x25, 0x8001}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0xfd2d, 0x1, 0x24, 0x8}}], 0xf0}, 0x4040003) r17 = accept$alg(r15, 0x0, 0x0) write$binfmt_script(r17, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r17, &(0x7f0000002ec0), 0x62, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 00:34:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000600007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getuid() flistxattr(r0, &(0x7f00000014c0)=""/61, 0x3d) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001300)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001400)=0xe8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x4, &(0x7f0000001280)=[{&(0x7f0000000180)="bc0e315d2cb03dfd240f6d", 0xb, 0x7}, {&(0x7f00000001c0)="a7dcc079dfa50698a5cfa2c9a3ea9fd7c5476778d02222a79b3833026ef194929e2186566e", 0x25, 0x100}, {&(0x7f0000000200)="d85522d88d0d748abaf10edee6c0cae9ee2a7a566c17e1b403d181afc419e5f6e4f5879d99d4f060dcfb30621c34c3a39ae59c20b64bdcb166a18efbbceeb87b1f385a9872d852fd4662ea8f64212d17b2baef74f8fe917c9cc97569884dd1", 0x5f, 0x400}, {&(0x7f0000000280)="4ae915ba8457461cbcb683605afb4a663e7b9066c5c6614659e261fcd0a054156df5430a290bc932e5682cd7d9e71f5412c06a47de96969eace97ed607708831d15dbaf70960ba5f5131f80307ac2f60a20ed0e21797a4472ef1a23e0cc7f98af324b02b3903ea25c0f9455ba4c7363ddebb18652ebe81358872cdeac1ee171575c889d3970981618ec1062b18f4aa3503e24480360a554962db480e18202e7c918190702ff6bd448c5bbe530cbfeac7c2824477e1c5abf508d5931a4e6257d7705eaecdc6fbb30a987c5079cbf00b09e2b05548228342bd8a092a8b6752d9915df15a5bdbfce8e909e30e16dff0dedc9eba38899b18ee03c0cd442b94d06ab96c46f96481b625eeada0f69198f7a2096ac57408752fa5a3f2e3c9af7ff362194481634628b0b5b100fb2e2f11ece442c6e2a93b96ec5878f145c2b601afaee7bfb5434749115addbe3ce36d5be29290468da87270d1e14b77b3f0aad0618100451296c69d58a31441666a069ad25740ff02393d6cd5f6774adda42d4e58b67de778373364a90309e097f4ac35b3d93e41d61a976906643bab3bcc19fef693f348334176749151a91cff96bd3c4a5fcdec5c69ae3661027952beb9eb0349bd0ed72f9d18ad7d1c351ab0b253942d085e70162d50966ae553e15ec3b7f19c122eb07de8894a9074d74f292ab0e2d5c4d332d50ed317ab5bc13e2bbb9b24547b98cdac991e4a6501dd2e3a23b04375846e8bedf6bd7d67ac09e3353d906689577e049b27913c39d240898f0380fa5ca5c8bad37c1f35e12bd4ea5a94a10863ea2aa5b1710e5cc3030b33e1b9bab5922c4bb0341fcb951b05c94bbfa6e4484182dc7a5b482ccab7ee9d01fa134aa61ac8c07cd5795b8cff9efdf7a3623aa6eee8c435420c62493608dce077b57e146dadc83d52c015c9fa47b0f25f6efc1dbde4ab9bfbcd23f72466b66ca43ed4c62e5736011916590d19d8809abe3da38536d453f19c87a3b22087c27398195db339879bc9ef94cbd62eb3a4a8e89b7341ac437d26f9e9c45a18cc7415e889dbac9cd21610f5fe1f93a0d9d6b3973742d110525655c2463ec9d4f0e81dfd7fc85b0e1c3d1b12247ae4f55a0ab3c15572139a4df4cc39bbbcb83172458534af098071923a2f5ae349147ff75d49b31b6ad2d4ee02ba142e581c1eca35b8f8717491e74088e5de3b0d264bc7c3d8770c4d8b204c9992aa99a081bb09b36a42503edbea4beda1ee63be5c6f5be180cbaa933d09340c41df1ba10b41b19ef925d273278b31afa7df7ea24ea1affa21a32eb72ec3556c7e809a092724d805ecd5cccadfaf4e2a39446e3ef4d86fde695c4e0f35472f9c4897dfb4b1b12e19e704c5d776dc76d3552adaf479a898d1a017c568b669b76f140122f975da38943c9c95d0261bea8453409153cbbe5377b0e20188d2408f1a49526b73b0e549f6d54955748c30de3eb2be717c9fcb4e43a7d6e98211181df36cb92ad1f8002b75ba6515eaa01bf9bd0af98a52269e8454a349eca1a5939f43b817e32ed9895747867364fd4096a820d8c8e8450378df0961749496c80c800e347efd85722828f6fefb284fc30f8ed886886717082ec5ede8a7d3b6c833694f88c87fa0f72eafe470844ba5efe2d2eee0befe518337169bf98dc6dad711b6d66119edda6652ace3dbdb5de4495a0e06a19d4c2f242ded24c492ba140b618bc886817039f5e27671d87da7f52afd07ab71c1f36bb450ae25bd493f6cc55ea1ac16628d242b818579495695d9d66332f4c2d417ecf4bd8a2af3aa99b28e0ac68680206388773274c01beeb6c8b72976913460ab798c8966e3b513ecdbab6184cfdb3962239d268ec1dbc1349cbc99b4e7e201850100aba5d35d56d85696e4981fb7f4bee46af213993c2d25993d77aaaf39b63677ceb35f0adfbeb5350e92ecfde21e06b21af461fd07e03cefa5e4499c2159f8e17bcd32dcb8536e3bea11045b11424520487a734b2197b154275a6e98aa6b119320ef8cf8988bee1d79dee58c030e161b6f4e6cce946a0258c218999bb59c2614262d15855be729e90496f4a0b03a3dcdeb2ee0576615d196ff564f2cb6e940cca851c3f73c8210e4ff5e0a498a8d63feac65eea84b8fbd66f7f70d498c9405dbc6db7ba71c770dc39c2bcfb0755cde3f10cdc37600bf757861dc3500caee5e5761e610de1d6afdeb10e6c6bf2813145d2abba34de77aea62b72235dafab52edbcc36f82ed9a029ea067409c8e905fafadc383fe170f226fe718068ec60484789a3be6ac37b3eb5f7d9cd92f302a42ae75c17aa355434334266ecd09fbc539ba67e693708d4f0634e08c2d7b6554c2af1e2a642ed41cd3d0f57e3ce0e559c946cbeccce17940e3856e8c69e26b08d99eb1c7736136cfd882eb321febd55eb5419934f57ce432801ca644227ce19b222993c4e2314818337edf8936e7b28185146fbb01bc9ff3acb99ca69a6d7f5368938fb5835347b872800c7d14cea0789dee736c301e736126a9477adce6e63796f6b2e73be57827a5b571eab32704dc18c036cfdf18809bbd480daeda5bb823b27543ad858e95bc45f28e9179137801c7ec8add9e0609626e6b0c159ce4b3d87d9595c51af41846e7a004d3868cb9d00f1efb86763338c09a4b5093807e90dc3d1bebb177f86b232066c214f5ec654ae1eb770c2fa5f48410fdea3ebbcacd81e7738cd0c2a13c9088d1fe7bcaabab8da4e2a9c887a9f441924d3f3f00386031381ff5fd2660a44b9a776ce9276d7dde704689f7c8215d2213396c1a01ee1db5c9e6f0ef44c5fae7f18a6afaede482711949e666f2bdb67efbf21fefdee80bd6d3899c06ffb3c60b08ef2f43801514306c9aa278851cebf6aa4a1dfad5e50f91da44d35a3929552386a2cad1048830b8a8e959943f8193eac635fed124be3ab8b8e78314c55589dda51d3d729195ca5c208d0a5fecf946b6ca95e86f3601cc4e41a2b2e9c812cf0548cdea7cea35be04263a034d8f8cbb89232162c1de9de287b3f02bc7bde63f2018206913f39d1d86c1b33a5ccf69cf0b01d1653e70f87da680b4872140fe2da32a4c701d9c5b66107fa436fc63b03b3f3f39493f18593c0b3d52a63dc69ea926a1895545cdc63ce4a9d24bdc995e248fab180436186787c07ce617f49b2d64905649a83923fda3577031cd845fd204f11cd21698765339452027744a85d6ca9a5fe1705cc0b431c51d9f7668e878f4b990776b9925eb2deddf2e6225d9cbdcc489958c3dd6ab43c4d37389c8d71d5be5403cf6fd4df61352d23cae4bc57799d75995cf25c8e74fbfcd18a284c15549268741c3c7e010e922ffa0329db324b1c946d7130d3de68a5a2cb51ee2f84b73e5ae8038b753d06d54fae9113f32f7b4614e951c25e8e369fb57eacffad03e71fc7825df337fbbb0c00c0560bfeb5516150d8062ee41e90a35831b9225374a609c1e36521cf24023e3b6157951e07bf722df340cdfcbd2394b1a28d91c60ff6f4361f21ce5c45e927a009593c3c4f47144e67d2d0a228da279abf3f247aa9fb1859e408853f3e18f9adb0d1280258c628dd31b5dd13411d0ee27d9fffbf48a186cd79f10708530f579d5038c9cd99cc49f20fd6092f693c99e3459163a4726edfffdf5af9e1bf4610dabc452de8ec1f54d6fab27e4d1c0673cacb8a3a0f98bf685d979759e1dc4be2339692fa24897605205a68553ecf45155cd9218c7aaaf2b5c0354c1e8e23d7854af001f481c4d6f0a9879614d3f8489063e547d50b0c6e27a973d7640e4139c22e2daff85505a1c2719a5a870d93a07e14d16654db9321be0aaf5efa8f00e374be835f55a37f64fa959f8a34c42b0445a2db952f8eeac052a5441f5db6dae59ed4b35e09702a02f7763db161082d1d5542d4af2532d940f73265babadf29024233e33153345d842ebc21e5e14bf6a020f3f01f9763060cba1b71c5a663a701d0e30de07c69a9da0c9e63ce4ee46c2159f4c20e025eafe1c6fa7353388fa8e6436845c5db167bbc74439962ec39bcf5bd13f6958b2a093c3121f76339e381b15876411032977b416567749c646524f99cbc2afd2181b4d4100d9713fbb4f0ae220842fb7f2837763a4f19f82a88426025bc828c8e6556822bf378f76af3352e76b42dc9042d84aae4c0056633f2823c3694b955fc0eaa9809368dd7d8881c25cf7818fa418627afb52c7be031d9f7a686400f728ed95bbdbfe3992aff71ca0054f434ee895f0a31d53bf7067deced7a9b1d80b30c0c5749c97ad431e85cc33a1e1698dfadda843a91d039939fd96fcd5b73ec0584c8da6645112142b5064e35dc814a863e9f23783aad5c3ec263863bb373709fa68c5f9e112cc0322a93ce93c2634dfe4b52a6c4302ecd44f56069cf8002a7693f85119316584c1fa22b51b5a26de41f98e4f1311962d7d5777b018f94d61640cf7a39020fde597ca5b7747c97edf5f4cbba4dfdc720e3a04365f08a926799a6a0f19717751aaa12daeace533ae201af757a85ab5925a5f64587faa9f8413e67d99deded077b585e470f3e6570cd26b3798585afb9649fe216a8cd3281a99aa574eb78dd70ea789a6f55b07cf0764104f353b04b664779aefef7b95b63393b0afa95ce31da48125b15bf25afa8c8cd790912ae1aba64d45b3e7cfc414fef7cedbb40fb4245412e33229fbce48cded341a9032dd5fce49b5506e00b93d7b7177a142960751e7fccbaf59c49250f67d2790fd08e57144edd223a58b123d69612733024929ef696e987231f63ac026334fb9d9c093f4f373e2d6a98cb72a9938c7c829ef0ab4d8b277d381f7cd273a1b692aa795545a172ada76011d9cd7159fcf7537a9c14f83a731c30ec4b34f2d72c75bc1bae0b5a0f7c974b97df8b6731778dda7eb7b6cd5189dfdac7385320395270ff54df52547c18bcc36c09da219acb47342d5a95bd50789a960757f03ac4a519cdac62b32c89e3a323b1b5d6397302d06a49d6db3fdf3fe4a134262f0f910340377e3fb2f2e0af464e98fb5c43611ec987b3aab850483cade45ba1ccba68e9be73e2f0b06ec121600d1a4642259c51621b04c1edb8960f9ac6d1e05f880ba6a0d91f5a35b115864aa6e217e443901bde86671a58d1e97fc67efd92d03a6f76bf4db45f246e2f2a886093ecbe20ef69b9c477034f507179f433b8cda7f3f319ca1ba6172a58aacaeae1bf5b3045e4405d1f0917667162a4d73b2ea49b30bf57474af93ecd42c57e687c9abbcc379a416cfaceaec464a72e1ec29d4d82f84c500f71cbb0d119a426015adb56cd29367a22eb3857ee31adf8bd7438e8a0c8178f9601822b21b5a1f1bc008791e958d46b450b64c3d7cdd69cbe8df105f0b83b22774bf0f53000e5d6846b9cde1e714ef9dcdd246b472e4b3ff7558cfd6b2a6a15974f0d63631cef2a5255b18d2376550d5eaaebbf609be75b90b6bd9636b866a044b6cb50283532440e92802d4399c315a136a751357ec4719b09cc92bfac100924f03581d4bda644be427b3fe2bfb75c320048f7a4659d624d281d78789df43112bdf24dff34ecc680d43e4ca45f0a6d2ef37b1c35a92565c0862be46b98175e502eae612cb44f84de2fec527a324332886cdd9835632b4da287e046be306b96de09040dfefba3d498b78d0ff61585c8d3ae6176fe5c41215f20d7adca6edfc9249b417ef861de5559ce4d065af9c40ee2119e96235c29bd21a84bbb83c184492761b96f1ee64a6ee7556d7d6c212fc8fdf602a6c2818ac4b04ba4effe", 0x1000, 0x4}], 0x1400, &(0x7f0000001440)={[{@nolazytime='nolazytime'}], [{@fowner_lt={'fowner<', r3}}, {@uid_eq={'uid', 0x3d, r4}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001500)='/dev/nvme-fabrics\x00', 0x200, 0x0) 00:34:17 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x14, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1091.468759] XFS (loop2): Mounting V4 Filesystem 00:34:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff25f8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1091.504794] XFS (loop2): empty log check failed 00:34:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000000)="af6209db301499f9d66f5de6296de9ec8409134e87e085d726dde5da0bec3a5a6601142d194d4405b44da1d50debe3738f108c813ac03caca2ed9a3b5fca36498dfe8ec69101b0b59c4a3ff9b010", 0x4e}, {&(0x7f00000000c0)}, {&(0x7f0000000140)="2b4025588647b8292ef64e6383e56ed051dd61beed", 0x15}], 0x3) 00:34:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d820acfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000670007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1091.580143] XFS (loop2): log mount/recovery failed: error -5 [ 1091.613316] XFS (loop2): log mount failed 00:34:17 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x28, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0xffffffffffffff4d}], 0x1}, 0x0) [ 1091.763840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pig=1152 comm=syz-executor.1 00:34:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r1, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r4, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000200)="b7f2288a911993f0265df5cf1cdd8b556c65bea0a13fae60f134fb68b12009c5ecde338156fd136a9644c1ec57cedee8766ef3dc2a80218a7a118df1665d3ac6bd2b218132a5d8680761998bd76830746809003bee487de373383727cd4d941c244dee6903b30a7731ef6e7cffa5b28b12009362982f4db6429c36b27f5de21c9056563cb5bcf4df136fd258219bd81ae2be0b3dd412dd0dd7ae3e1050d8a400"/170, 0xaa) r5 = accept$alg(r3, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r7 = accept$alg(r6, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r7, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r7, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x47, 0xde2fef60e2092c9b, 0x40, "3ad9c527a2a58da874c220f67e0ea32d", "4cb79983dc560321b5320934d91ead21943fa0f2865e6f49f1095ec5cefcfe642aab1c91e67e957ececbf61c4714bea11b4e"}, 0x47, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:17 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x60, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1091.841300] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pig=1159 comm=syz-executor.1 00:34:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d825fcfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300207031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:18 executing program 4: clock_gettime(0x3, &(0x7f0000000000)) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) [ 1091.997454] XFS (loop2): Mounting V4 Filesystem [ 1092.012267] XFS (loop2): empty log check failed [ 1092.051628] XFS (loop2): log mount/recovery failed: error -5 [ 1092.081781] XFS (loop2): log mount failed 00:34:18 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d823808007e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1092.135842] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=560 sclass=netlink_route_socket pig=1196 comm=syz-executor.1 00:34:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000240)) r4 = dup2(r0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r9, 0x101, 0x0, 0x0, {0x6}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0xc8, r9, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x47}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xc6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xdc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}]}, 0xc8}, 0x1, 0x0, 0x0, 0x110}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r10 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r10, 0x4b63, 0x4) ioctl$KIOCSOUND(r10, 0x4b2f, 0x2) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r12 = accept$alg(r11, 0x0, 0x0) write$binfmt_script(r12, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r12, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:18 executing program 4: r0 = socket(0x8, 0x3, 0x1) getpeername$packet(r0, &(0x7f0000000000), &(0x7f0000000080)=0x14) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0xcd, 0x4000000) [ 1092.255494] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=560 sclass=netlink_route_socket pig=1204 comm=syz-executor.1 00:34:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300307031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e35f7efbf54", 0x4c}], 0x1}, 0x0) [ 1092.366998] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 00:34:18 executing program 4: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) write(r4, &(0x7f0000000000)="248c969353d889c417516142fe8f74bfa0a52e7bca119289ad92e6f90846a51ea6399188", 0x24) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:18 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1092.524197] XFS (loop2): Mounting V4 Filesystem 00:34:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0x7, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8004, 0x1f, 0x3, 0x8, 0xfffffff7, 0x7, r4}, 0x20) bind$alg(r2, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r5 = accept$alg(r2, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r7 = accept$alg(r6, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r7, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000001c00)}}], 0x1, 0x0, 0x0) r8 = dup2(0xffffffffffffffff, r7) connect$pppoe(r8, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xd}, 'syzkaller0\x00'}}, 0x1e) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) r9 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r9, 0x29, 0x7, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000880)={&(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000200)="322435262cb0c215ca4afde36b47ef5fab372fca7975c55b6f4e29b0fac89b1b50da3bcd53ecd5c600c98459bb0d98874a0cad1ed1c94112eb0ec32e32ca5131b70412090125b6b84622da4ff5c4465d8aeace3c7ba85875436cf78f315b6d43d17170ed27cd1ee23ea03ac0da55569dff9417b6e338285d142e6970c39d84df85e5cd1923d9e215d5f6cffefe4a40c8e4219a474062e1d88ce1a8f593fab83fb9ae7fa232ecbb3098dad63f694674b8999df27ce2f85067145271168996aa7bf687da3689026137c3e76c79ae55a9f7c3c1825ca1d0867b039b23b66e2ca4", 0xdf}, {&(0x7f0000000300)="4dcbb4993991d1fdb5201a4728ae9948613862da6e55d18ec6034fd4ad6818d2404e4c49e97d5104d2b221f573df1973d8ba95f6256e14c8fc022153f1afbd08cec3dfa245b4ba3d72bc031d2678e9a3fa3bbd3ac7c0292e3b88a3bce24009f3c1cf614b948d15426c44ccdcb2711506053ebaaeb6060ab6cf83d85e800a25b0870e1e9b1d7f107210f9d903b97bfe6d6da606a0148d966945f54456d5112f3a3ab1b0e93bfdee48d75963dfb4431a27f9", 0xb1}, {&(0x7f00000003c0)="e3d42dc1451b6c4f9c36e32aa08b5abc253e8cddb84db44bd19e93022fb180831df7ddcac24b89de84c8915d9d60ea126e3ced6d04733eb8d54bb51a8495828ce92400de61f7989d199b52db2c273815cce08f138b354c262d2e892c2a86cc3ccd79adefd4814f4fd30e2303eb4b9255c544867380735efee9199255be445e5eb1fc336fce593ff1994ad1ab12a8d43f751a52", 0x93}, {&(0x7f0000000480)="30a540a19b4624b25cdcf14a3a6f6fc8cfffc5e8f68504cb25eb40d82238d27f0b3833d24c134935dc64ee513d25ff1f2ea5bce5954b2d31ee7cc4815108993acbc7be2b41557a0184e3f68cce3a230bc1751f0956393bc092dc6614571ac20102dcde201ddc580c7af1fb260bb1770924b4106b472c31fa62874b29f608113adfb2ad2621b1661b33b23168ab846deaa8228fa30f03ef577f9f665c97188a9ca1df7c845ca8148099126f836a57ddc8", 0xb0}], 0x4, &(0x7f0000000780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7f0}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @remote, @dev={0xac, 0x14, 0x14, 0xa}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0xd0}, 0x10) [ 1092.560423] XFS (loop2): empty log check failed 00:34:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300407031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e5ff7efbf54", 0x4c}], 0x1}, 0x0) [ 1092.602248] XFS (loop2): log mount/recovery failed: error -5 [ 1092.647011] XFS (loop2): log mount failed 00:34:18 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0/bus/file0\x00', &(0x7f0000000380)='qnx6\x00', 0x400, 0x0) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0xed9, 0x40100) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x20000, 0x1) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="ff030000008a4e48f0541801000800000000000000003d1a183f"], 0x1a) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r7 = accept$alg(r6, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r7, &(0x7f00000003c0), 0xb1, 0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB="01000a00aaaaaaaaaabb0000000000005c33b2a24bb0ffffffffffffaaaaaaaaaa1c000000000000aaaaaaaaaabbed25f99e64be000000000000aaaaaaaaaa27b894a39c3c93c8f1e2a0bfb8b48525c05048f3c91bd79baa26f82a31b6c4e7890ef5b053297ecd1419a668b7efcdd60bf948c618e2a23bdf5fadcc1a94363df74ce22176f15a91beec510c538ac260c02235b9090000007c962c7d7e518b23933554fd42e79ee64e457a241d357f0080ca732aa00100000000000000d029769c5ae9158951ea904368c4ccc089c790a4"]) accept4$alg(r8, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000000)='vd#\x00', 0x1, 0x40000) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000180)=0x9, &(0x7f00000001c0)=0x4) ioctl$DRM_IOCTL_GET_STATS(r9, 0x80f86406, &(0x7f0000000080)) 00:34:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300507031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r3, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r4, 0x0, 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000002ec0), 0x40001ed, 0x40, 0x0) 00:34:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf56", 0x4c}], 0x1}, 0x0) 00:34:18 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1092.975872] selinux_nlmsg_perm: 4 callbacks suppressed [ 1092.975886] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1328 sclass=netlink_route_socket pig=1274 comm=syz-executor.1 00:34:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf5f", 0x4c}], 0x1}, 0x0) [ 1093.098426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1328 sclass=netlink_route_socket pig=1288 comm=syz-executor.1 00:34:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300607031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = memfd_create(&(0x7f0000000080)='mime_typecgroupt\x00', 0x1) ioctl$void(r3, 0x5451) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x7f, 0x7, 0x4b, 0x6, 0x5}, 0x1}, 0xa) fdatasync(r1) [ 1093.201780] XFS (loop2): Mounting V4 Filesystem [ 1093.218219] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) [ 1093.234928] XFS (loop2): empty log check failed 00:34:19 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbfc0", 0x4c}], 0x1}, 0x0) [ 1093.268142] libceph: connect [d::]:6789 error -101 [ 1093.276870] XFS (loop2): log mount/recovery failed: error -5 [ 1093.301055] libceph: mon0 [d::]:6789 connect error [ 1093.312764] XFS (loop2): log mount failed 00:34:19 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1093.361681] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1584 sclass=netlink_route_socket pig=1305 comm=syz-executor.1 00:34:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffcca}, 0x0) 00:34:19 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1093.451830] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1584 sclass=netlink_route_socket pig=1314 comm=syz-executor.1 00:34:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300707031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1093.606123] XFS (loop2): Mounting V4 Filesystem [ 1093.644270] XFS (loop2): empty log check failed [ 1093.669816] XFS (loop2): log mount/recovery failed: error -5 [ 1093.692138] XFS (loop2): log mount failed [ 1093.712140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1840 sclass=netlink_route_socket pig=1342 comm=syz-executor.1 [ 1093.739650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1840 sclass=netlink_route_socket pig=1343 comm=syz-executor.1 [ 1094.177272] libceph: connect [d::]:6789 error -101 [ 1094.182369] libceph: mon0 [d::]:6789 connect error 00:34:20 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x8, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0xf}], 0x1}, 0x0) 00:34:20 executing program 4: r0 = socket(0x10, 0x3, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300a07031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r3, 0x0, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @reserved}, 0x10) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000340)="b7f2288a911993f0265df5cf1cdd8b55f735fa644aa2fa59ae3692ea14f5c27affe4b91a24a35ae0b5d1899cca0a0109bd33c0ac4acaece64fe77d21ada36c2e46359eb0fc091195d99d42b63334e4edb01e36ca1dbcc24656b85dbffe39aee2a8ca94fbbcbb009a7c98627636f667560f89be040656d085dfa7aac38d48a52542e67c7c04ee1941b7737911642af4953ca3b884cd722a3d6a45f300e263c2737ea539a0cef752c99f7779e729328d3cc8a67ba58d1ec108d0b68185a317a9df90282bb6fd566b19", 0xc8) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) recvmmsg(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) [ 1094.718414] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2608 sclass=netlink_route_socket pig=1356 comm=syz-executor.1 00:34:20 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) r0 = socket(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)={0x0, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0xb12e2907f448b070) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', 0x0}) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x25c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) bind$xdp(r3, &(0x7f0000000080)={0x2c, 0x10, r8, 0x20, r11}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x2, 0x4000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe99, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:20 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xa, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x24}], 0x1}, 0x0) [ 1094.785211] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2608 sclass=netlink_route_socket pig=1367 comm=syz-executor.1 00:34:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300c07031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1094.881527] XFS (loop2): Mounting V4 Filesystem 00:34:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @local}, 0x4, 0x0, 0x4}}, 0x26) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r8 = accept$alg(r7, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r11, 0xc0405610, &(0x7f0000000000)={0xa, 0x1, 0xfffffffe, 0x4800, r14}) write$binfmt_script(r8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r8, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r8, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x1, 0x0) [ 1094.908646] XFS (loop2): empty log check failed [ 1094.921363] XFS (loop2): log mount/recovery failed: error -5 [ 1094.954112] XFS (loop2): log mount failed [ 1094.966221] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3120 sclass=netlink_route_socket pig=1389 comm=syz-executor.1 00:34:21 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x5f}], 0x1}, 0x0) 00:34:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1095.066767] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3120 sclass=netlink_route_socket pig=1401 comm=syz-executor.1 00:34:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1095.145234] nla_parse: 75 callbacks suppressed [ 1095.145244] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_POST(r4, 0x5008, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r5 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$CAPI_REGISTER(r8, 0x400c4301, &(0x7f0000000040)={0x2, 0x5, 0xff}) 00:34:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300e07031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:21 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x12, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1095.191257] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1095.216890] libceph: connect [d::]:6789 error -101 [ 1095.221996] libceph: mon0 [d::]:6789 connect error [ 1095.263993] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1095.314702] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1095.353499] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:21 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0xc0}], 0x1}, 0x0) [ 1095.362825] XFS (loop2): Mounting V4 Filesystem [ 1095.379500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1095.396752] XFS (loop2): empty log check failed [ 1095.414170] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1095.430547] XFS (loop2): log mount/recovery failed: error -5 00:34:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x240) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r5 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x90eccff7e5d42f0a, 0x0) ioctl$KVM_GET_SREGS(r6, 0x8138ae83, &(0x7f0000000140)) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) r7 = accept4$unix(r1, &(0x7f0000000280)=@abs, &(0x7f00000000c0)=0x6e, 0x100800) setsockopt$sock_timeval(r7, 0x1, 0x62, &(0x7f0000000300)={0x0, 0x7530}, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000000)=ANY=[@ANYBLOB="8e050000080000000900000800000000"]) 00:34:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300f07031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1095.464627] XFS (loop2): log mount failed [ 1095.471841] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:21 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1095.515044] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:34:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGABS20(r5, 0x80184560, &(0x7f0000000180)=""/234) 00:34:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1095.596099] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0xec0}], 0x1}, 0x0) 00:34:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000301007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:21 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2b, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x33fe0}], 0x1}, 0x0) [ 1095.832362] XFS (loop2): Mounting V4 Filesystem 00:34:21 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$apparmor_current(r0, &(0x7f0000000200)=@hat={'permhat ', 0x2, 0x5e, ['##md5sumwlan1*[vboxnet0\x00']}, 0x33) socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000240)={r7, 0x1, 0x80000000000000c2, [0x40, 0x101, 0x3ff, 0x101, 0x3, 0x20, 0x101, 0x8001, 0x8]}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000000)={0x1f, 0xa7, 0x8, 0x81, 0x1, 0x1, 0x0, 0x8, r7}, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000010eff24d8238cfa47e23f7efbf5414e03a88a9c5042334e665918a21228750ae85c17d97c89b07dd4e064da57244d193e7e6db42afe54add534b8b1478eeac85a8008d46bd3e041f152c474bcb6805c2a28ae85d78962c64e31a09bf6ab30628229461c1a7c447a3f3104c402a01f63b63d7fdc87fdc071787098304b5e7428693febf884da828de17dd3146191b9cd9e10e95ef9b2a09124282d3da53182da49dc9abfb8a2eb469b4", 0xe7}], 0x1}, 0x0) [ 1095.865088] XFS (loop2): empty log check failed [ 1095.878469] XFS (loop2): log mount/recovery failed: error -5 [ 1095.890552] XFS (loop2): log mount failed 00:34:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0xb080, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000302807031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x2000014c}], 0x1}, 0x0) 00:34:22 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x142) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000180)={"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"}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000304807031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x7ffff000}], 0x1}, 0x0) 00:34:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) r4 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x140, 0x20) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000040)) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0x7, 0x0, 0x0) r6 = socket(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="f8269c60a680c0454190697342e69b03d5d0d135b78df731317145cbd43e476bf1827f46e28a9e446b627e067eeb1184b8b0d23a7e6c7b55c66729a1e721efc54bc8efe880821fd6b3bee91bfda06dcf93525186be807482cfa37a47019d977e02e87052b8ffab130322077af60f25f4aec67dc1cd65ebf0518bcd0bd35ff1cc9af3f612acdb27f3b37363dec5b319d7f9cdcb09616a1fc1ee939c7ec217413fbc23ce2df6a3a70533e3c129f67835d6ab899fc36e1f76bc0536bc524edb09f785093c21f3db1d8cc3f439be43f04c8387673830098f8f4333f0e2649d84cd16ae3fd902ecbb95b846c589b9e749270608bd4cc7d0ced5943afa2df14968ee4424c1d943a90a7fccadad15aaa0aed857baef5f416258", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000040)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000000c0)={0xffc0, 0x20c, 0x800, 0x5, r7}, 0x10) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:22 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000304c07031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1096.383423] XFS (loop2): Mounting V4 Filesystem 00:34:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0xfffffdef}], 0x1}, 0x0) [ 1096.405667] XFS (loop2): empty log check failed 00:34:22 executing program 4: r0 = socket(0x10, 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000000)=r2) [ 1096.426945] XFS (loop2): log mount/recovery failed: error -5 [ 1096.464076] XFS (loop2): log mount failed 00:34:22 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3a, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x840201, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r5, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) fcntl$setown(r3, 0x8, r5) 00:34:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000306007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2}, 0x0) 00:34:22 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3c, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:22 executing program 4: r0 = socket(0x5, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r2, 0x8931, &(0x7f0000000000)={'bond0\x00', @ifru_map={0x1000, 0x0, 0x0, 0x7f, 0x5, 0x2}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000080)={0x8000000, 0xffffffff, 0x3}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r6, 0xc05c5340, &(0x7f0000000000)={0x5, 0x5, 0x1, {}, 0x4fe96735, 0xffff}) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x8}, 0x0) [ 1096.872510] XFS (loop2): Mounting V4 Filesystem [ 1096.919331] XFS (loop2): empty log check failed 00:34:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000306807031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1096.941729] XFS (loop2): log mount/recovery failed: error -5 [ 1096.971742] XFS (loop2): log mount failed 00:34:23 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x7}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x3aa) recvmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:23 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x25}, 0x0) 00:34:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:23 executing program 4: r0 = socket(0x10, 0xb, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0x7, 0x0, 0x0) r4 = accept4$inet6(r3, 0x0, &(0x7f0000000000), 0x800) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'trusted.', '\x00'}, &(0x7f0000000280)=""/67, 0x43) getsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000180)=""/94, &(0x7f0000000080)=0x5e) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000306c07031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:23 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x28}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1097.232814] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) 00:34:23 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x35}, 0x0) 00:34:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x11, 0x800, 0x5) write$binfmt_misc(r2, &(0x7f0000000140)={'syz1', "45500baba4333526f238b0a41375224bf634a37b55aa08a8c8fb7c7db6123a7c96336f8033436c0b32ebbeaab31c4710ffbda65b01099eff1293f7308961007f2f4496a8a5494427b47515c844aa03b3ab5a98b552268b3ca91a74d769830e2085422a6c1963ec9c36dc042afd42d6a0d18cc0004526870239098d08de520ccd8893f9100c875aa4952bc7c47bcc1839ec90e340dccc334b666c93ede2549a77c5d56bb485c00ebfbe55761171fb3ca1a62a55e6f6bbabaebe6a5c4fc196b668823bbfdfa03004b190967614bf260f74b3c1c6982f0828965c1fb8614a3463440c6f102586beee6ac5ea2f0bbebfddd01567b4dc593423ea431241995a44"}, 0x102) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000307407031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:23 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x7}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="bd7fc0d171fbfd72f3d0397d63eeb788dc776acaa2", 0x15, 0x8001}, {&(0x7f0000000140)="ed06d1dd1d9ad954b44843e0bc0b5611a6947f8f7d9f037403bcebb928d831bebd87be89e71c756ea7ab53a70bc73167eb8da67dca393bbe580bf50538021940c87630f31e3911369cf6edc00a062309be83821faea729ba1784a7753f865fcceb29c404b1828f72aa3e25f03912b7d2afd31ac711374f3a06ba3fc366f9c9c83eed5659b6f2d53839e2521c213fa69d1123d63238040af24a52d446f72e79d5d6c28e0f261370b17f61dfb4751bc6e0b393dc8ef37c19", 0xb7, 0x401}], 0x100000, &(0x7f0000000240)=',userGPL\x95bdev\x00') setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) [ 1097.513397] XFS (loop2): Mounting V4 Filesystem 00:34:23 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5f}, 0x0) 00:34:23 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x28}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1097.565594] XFS (loop2): empty log check failed [ 1097.576461] XFS (loop2): log mount/recovery failed: error -5 [ 1097.599158] XFS (loop2): log mount failed 00:34:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000307a07031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@alg, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/141}, {&(0x7f0000001c40)=""/4097}, {&(0x7f0000000200)=""/122}]}, 0x80}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/9}, {&(0x7f00000002c0)=""/7}, {&(0x7f0000000300)=""/56}], 0x0, &(0x7f0000000380)=""/98}, 0x1f}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001ac0)=""/168}, {&(0x7f0000001b80)=""/26}, {&(0x7f0000002c80)=""/175}, {&(0x7f0000002d40)=""/140}, {&(0x7f0000002e00)=""/186}, {&(0x7f0000002f00)=""/72}], 0x0, &(0x7f0000000540)=""/43}, 0x802}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001600)=""/190}, {&(0x7f00000016c0)=""/102}, {&(0x7f00000018c0)=""/134}, {&(0x7f0000001740)=""/55}], 0x0, &(0x7f0000001980)=""/7}, 0x7}], 0x4c, 0x120, 0x0) 00:34:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x448980, 0x10) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/dlm_plock\x00', 0x800, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x8000, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x1e, &(0x7f0000000340)=0x80000000, 0x4) r6 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102, 0x8000003}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r7, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x0, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x81800004}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x14, r8, 0x800, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400040}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r8, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x2000c040) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r8, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x20}}, 0x4000000) 00:34:23 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x300}, 0x0) 00:34:23 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r4, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r8, 0x112, 0xc, &(0x7f0000000180)=0xe648, 0x2) r9 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r9, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r9, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r10 = dup3(r9, r1, 0x100000) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) ioctl$DRM_IOCTL_SET_MASTER(r10, 0x641e) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r11, 0x0, 0x0) r12 = dup2(r10, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300035031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000040)={r7}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000000)={0x80, 0x4, 0x8005, 0x8000, 0x0, 0xaea2, 0x7, 0x7f, r7}, &(0x7f0000000040)=0x20) r8 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r8, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)={0x1f, 0x6, 0x6}) 00:34:24 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x500}, 0x0) [ 1098.053161] XFS (loop2): Mounting V4 Filesystem [ 1098.092793] XFS (loop2): empty log check failed 00:34:24 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x2}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1098.119597] XFS (loop2): log mount/recovery failed: error -5 [ 1098.155031] XFS (loop2): log mount failed 00:34:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400000030005f031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20840, 0x0) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000180)=""/151) 00:34:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:24 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x600}, 0x0) 00:34:24 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x3}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:24 executing program 5: arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300060031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x10) r2 = dup2(r1, r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r3, 0x0, 0x0) sendmsg$sock(r3, &(0x7f0000000400)={&(0x7f0000000100)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)="2622e9265a6ea4cd04c09b744f57f6b788eafca397a28630af0f357b93f1ec28816178458800f8e724942d43aa47ed9f51409e2f9b8438c694cd3c4b5f302507e2c40900915734e453328a1cfd5382867cafc2342c7630c23dd7662a2e34374206a06783", 0x39a}, {&(0x7f0000000200)="d608b4d28d7e0347227b79b6379dbb4e6325ca27b86180aac4699a1953ac94cda02969c5efcef991dea9a7aee91795cbe5d712975b76365b00b4bc0a2123d2ee50044b8c09e320c44fc25bd9cb3533e3cd2ffc6e8ade9b621ac2de0ca73d8d5a41592723b745b432acf9e150fce839d754ca612d1b006c6c70d301df00b6a2addb91b9f6dff829a12e02fbfef4446c7e7bc020378ba0239478af08e09d8d37ddf57d3b4f91eddf9655589455efc463388f8f19a1a6387c06378df7e2d7f79fca320e0d6ccb46edc09eb48bbde8aec46f90f0f6d8e846d2a38b71e96511f19e08596e876c7e662caa2024650121", 0xed}, {&(0x7f0000000300)="be40d31c92e896303dfb97ff0d5626fcbfa4f59884a84f8a1d1909a2950cdbe56e0b1f6ff845d2ad124e6e8e1cb04193a55885efb299939d3cadab79f1df6bf080a0d8e0b2ec4e4a2447ba0fcb4d46302ed6d1afd57bf6d27bbf340049b4d8db317542c123583abdc836b51ab1dafc3e5e4bf0276fcfe6aff3705976955976170952b675c433f155bbae9d21a384467287317bf323f5b81fdfb21e5f5987d68daa12ff5a5dd104fbc4987c0177d98431e51d54d29670d9c61b8e78675daa", 0xbe}, {&(0x7f0000000000)="ddde318fdfb93c20e4060b3667134d3043e4241998a5c9534a1ca006f0268ba22fc2d9adb00b28f283a0b8cba62500fa57757e386f3af1f6a1612d2f", 0x3c}], 0x4, 0x0, 0x7}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000480)='@{\'\x00', &(0x7f00000004c0)='ppp1keyringselinux-\x00'], &(0x7f0000000540)) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffff20, &(0x7f0000000000), 0x2f0}, 0x44002121) 00:34:24 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x700}, 0x0) [ 1098.573742] XFS (loop2): Mounting V4 Filesystem 00:34:24 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x4}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1098.631425] XFS (loop2): empty log check failed [ 1098.644727] XFS (loop2): log mount/recovery failed: error -5 00:34:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300081031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1098.686873] XFS (loop2): log mount failed 00:34:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:netcontrol_device_t:s0\x00', 0x29, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0x7, 0x0, 0x0) r4 = socket(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000040)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0xffffffff}, 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:24 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x900}, 0x0) 00:34:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:24 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x5}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x4, 0x501000) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000400}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r7, 0xc, 0x70bd25, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004061}, 0x200020c0) sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r7, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x100}, 0x80c) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r9 = accept$alg(r8, 0x0, 0x0) write$binfmt_script(r9, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) recvmmsg(r9, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300004031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, @ax25={0x3, @null, 0x4}, @rc={0x1f, {0x6, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x8}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, 0x1f9, 0x0, 0x0, 0x0, 0xf5, &(0x7f0000000140)='hsr0\x00', 0x1000, 0x0, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r4 = socket$alg(0x26, 0x5, 0x0) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r5, 0x8004562e, &(0x7f0000000040)) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:25 executing program 4: socket(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfbec27e2d41981d8, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0xfffffeeb}]}, 0x40044) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0xfffffffffffffff5, 0x4, {0x0, 0x79cfc14f6f71fec4, 0x43, 0x1ff}}, 0x64) 00:34:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0xa00}, 0x0) 00:34:25 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x6}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1099.125354] XFS (loop2): Mounting V4 Filesystem [ 1099.170263] XFS (loop2): empty log check failed 00:34:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300035031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1099.197361] XFS (loop2): log mount/recovery failed: error -5 [ 1099.214241] XFS (loop2): log mount failed [ 1099.228912] libceph: connect [d::]:6789 error -101 00:34:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_ROPEN(r4, &(0x7f0000000180)={0x18, 0x71, 0x1, {{0x2, 0x4, 0x3}}}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r9 = accept$alg(r8, 0x0, 0x0) write$binfmt_script(r9, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r9, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r7, 0x4142, 0x0) r10 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1099.256804] libceph: mon0 [d::]:6789 connect error 00:34:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x2a, 0x4, 0x0, {0x0, 0x7, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0xb00}, 0x0) 00:34:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:25 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x7}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_QUERYSTD(r8, 0x8008563f, &(0x7f0000000040)) r9 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_mtu(r9, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) 00:34:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400000030005f031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0xc00}, 0x0) 00:34:25 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x8}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mlockall(0x2) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2400, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r16, 0x5201) [ 1099.654706] XFS (loop2): Mounting V4 Filesystem 00:34:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0xd00}, 0x0) 00:34:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x81000, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'eql\x00', 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) pipe(&(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300060031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:25 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0xa}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1099.698074] XFS (loop2): empty log check failed [ 1099.711941] XFS (loop2): log mount/recovery failed: error -5 [ 1099.730896] XFS (loop2): log mount failed 00:34:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r6, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x20}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x15}}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x4]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRET={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000084}, 0x400a0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r7, 0x0, 0x0) setsockopt$sock_void(r7, 0x1, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0xe00}, 0x0) 00:34:26 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007041dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) write$apparmor_exec(r2, &(0x7f0000000080)={'stack ', 'vmnet0\xce&\'+\x00'}, 0x11) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="11db684b63530a9aff3c05d75a26340969788939b69bca88f59d9fbd4d5377f3b8f3d29a8349fff217e8224759424142652833ca7f594e45a24b640b16fc179848edee591cf5040d18ff0e74a1", 0x4d, 0x800, &(0x7f0000000000)={0xa, 0x4e20, 0x3, @empty, 0xfffffffb}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0xf00}, 0x0) 00:34:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x8, 0x9b35, 0x7fffffff, 0xcb}) accept$alg(r1, 0x0, 0x0) r4 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1100.158506] nla_parse: 89 callbacks suppressed [ 1100.158516] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1100.176799] libceph: connect [d::]:6789 error -101 [ 1100.183804] XFS (loop2): Mounting V4 Filesystem [ 1100.198795] XFS (loop2): empty log check failed 00:34:26 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0xd}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1100.206886] libceph: mon0 [d::]:6789 connect error [ 1100.209704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1100.220719] XFS (loop2): log mount/recovery failed: error -5 [ 1100.228123] XFS (loop2): log mount failed 00:34:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000003000070a1dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1100.263398] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1100.293669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:34:26 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0xe}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1100}, 0x0) [ 1100.372516] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1100.466590] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1100.495951] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:26 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x11}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1100.531033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1100.557574] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1100.594794] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1100.618664] XFS (loop2): Mounting V4 Filesystem 00:34:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1200}, 0x0) 00:34:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) [ 1100.654837] XFS (loop2): empty log check failed 00:34:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007351dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1100.684950] XFS (loop2): log mount/recovery failed: error -5 [ 1100.717744] XFS (loop2): log mount failed 00:34:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1300}, 0x0) 00:34:26 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x14}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c1400000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r5, 0x5501) 00:34:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:26 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x28}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000003000075f1dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1400}, 0x0) 00:34:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000180)={0x0, 'veth1_to_bridge\x00', 0x1}, 0x18) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r5 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x2000180) 00:34:27 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x60}, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1101.168316] XFS (loop2): Mounting V4 Filesystem [ 1101.189137] XFS (loop2): empty log check failed 00:34:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007601dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1101.216746] libceph: connect [d::]:6789 error -101 [ 1101.226943] XFS (loop2): log mount/recovery failed: error -5 [ 1101.232601] libceph: mon0 [d::]:6789 connect error 00:34:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1500}, 0x0) [ 1101.265230] XFS (loop2): log mount failed 00:34:27 executing program 4: socket(0x10, 0x3, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b63, 0x4) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000180)=""/72) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:27 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x7, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000003000070330fffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1600}, 0x0) 00:34:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007035ffffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1700}, 0x0) 00:34:27 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x28, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1101.635527] XFS (loop2): Mounting V4 Filesystem 00:34:27 executing program 4: socket(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xc0601, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x800) [ 1101.666004] XFS (loop2): empty log check failed [ 1101.685244] XFS (loop2): log mount/recovery failed: error -5 [ 1101.702742] XFS (loop2): log mount failed 00:34:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000003000070360fffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:27 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x7, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1800}, 0x0) 00:34:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x1ff, 0x8) r3 = socket(0x0, 0x1001, 0x3e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCGABS20(r9, 0x80184560, &(0x7f00000001c0)=""/4096) ioctl$TCSETSF(r6, 0x5404, &(0x7f0000000180)={0x7ff, 0x40, 0x9, 0x6, 0xc, 0x46, 0x80, 0x81, 0x5, 0x10001, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x800000000400203) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r10 = semget$private(0x0, 0x30bea62354d183db, 0x0) semctl$IPC_INFO(r10, 0x1, 0x3, &(0x7f00000011c0)=""/234) 00:34:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:28 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x28, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd940a610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1900}, 0x0) [ 1102.099737] XFS (loop2): Mounting V4 Filesystem 00:34:28 executing program 4: socket(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x19ef8003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r4, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x400, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0x3, 0x6, 0x74}, &(0x7f0000000140)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r5, 0x4) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r6, 0x0, 0x0) sendmsg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x40001) [ 1102.148117] XFS (loop2): empty log check failed [ 1102.162820] XFS (loop2): log mount/recovery failed: error -5 [ 1102.183344] XFS (loop2): log mount failed 00:34:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd9425610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:28 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0x12}}}}}, 0x0) 00:34:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1a00}, 0x0) 00:34:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r3, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x40d1ea06249d5a5c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="e1858134159252b463f3f7c32e2d15a12d2772e9c6662ca46f3003cb0aeb71fb573a7ac181e9fa4805fe0485fa91c89ed4c6a39b56e6a0fee9c73e116dea77516d52aaf3433c371fa4671aee09b888e48de88fa38df96597d8c7d9bf142720a9f287ebf4a6dbd85cad9de6e8b563c4435051eda7507fb1c4790421d8f2ec5210a6a777f2899fa83bab0a1b7357a652e4cc1bf84090762ea04e824c03c7e60b0420723a971c6d4cf69f9e89b410d679712f613cad8f9c02a7db8c18d33f", 0xbd}], 0x1, 0x2) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000002680)={0x2, 0x0, 0x2080, {0x2, 0x1, 0x2}, [], "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", "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"}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f0a0500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:28 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1102.556552] audit: type=1400 audit(1575506068.534:117): avc: denied { create } for pid=2157 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 00:34:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1b00}, 0x0) [ 1102.639111] XFS (loop2): Mounting V4 Filesystem [ 1102.655008] XFS (loop2): empty log check failed 00:34:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f250500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1102.686971] XFS (loop2): log mount/recovery failed: error -5 [ 1102.710861] XFS (loop2): log mount failed 00:34:28 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x2}}}}}, 0x0) 00:34:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r7 = accept$alg(r6, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r7, &(0x7f00000020c0)=[{{&(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @local}}, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)=""/70}], 0x0, &(0x7f0000000600)=""/210}, 0x4}, {{&(0x7f0000000700)=@l2, 0x0, &(0x7f0000000540)=[{&(0x7f0000000780)=""/81}, {&(0x7f0000000800)=""/171}]}, 0x80000000}, {{&(0x7f00000008c0)=@hci, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000940)=""/146}, {&(0x7f0000000a00)=""/176}, {&(0x7f0000000ac0)=""/219}, {&(0x7f0000000bc0)=""/228}, {&(0x7f0000000cc0)=""/57}, {&(0x7f0000000d00)=""/33}], 0x0, &(0x7f0000000dc0)=""/232}, 0x1}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000ec0)=""/149}, {&(0x7f0000000f80)=""/114}, {&(0x7f0000001000)=""/116}, {&(0x7f0000001080)=""/211}, {&(0x7f0000001180)=""/215}, {&(0x7f0000001280)=""/88}, {&(0x7f0000001300)=""/35}]}, 0x4}, {{&(0x7f00000013c0)=@hci, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001440)=""/225}, {&(0x7f0000001540)=""/237}, {&(0x7f0000001640)=""/5}, {&(0x7f0000001680)=""/14}, {&(0x7f00000016c0)=""/135}, {&(0x7f0000001780)=""/39}, {&(0x7f00000018c0)=""/217}, {&(0x7f00000019c0)=""/161}], 0x0, &(0x7f0000001b00)=""/221}}, {{&(0x7f0000001c40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001cc0)=""/38}, {&(0x7f0000001d00)=""/32}, {&(0x7f0000001d40)=""/196}, {&(0x7f0000001e40)=""/60}, {&(0x7f0000001e80)=""/182}], 0x0, &(0x7f0000001fc0)=""/223}, 0xff}], 0x0, 0x60000001, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r8, 0x0, 0x0) r9 = dup2(r8, r3) ioctl$VIDIOC_S_FMT(r9, 0xc0d05605, &(0x7f00000002c0)={0x6, @win={{0x10000, 0x312, 0xf1bd, 0x7}, 0x7, 0x0, &(0x7f0000000180)={{0x7, 0x10000, 0xffff, 0x6}, &(0x7f0000000080)={{0x0, 0x1, 0xffffffe1, 0xfffffffe}, &(0x7f0000000000)={{0x10001, 0x80000001, 0x9, 0xa05341f}}}}, 0x5, &(0x7f00000001c0)="f2e077aee6ac1a4442675a68b1bcce01293a46712fdaf6cc8cd90de529952e65561e6a28635eb709856bdce20c5485dad52a0b7052ec32f71a7b6d1a889875a16c336512cc3dda0585fa18d860ef2659e7dc73f85d58699af953ebaa42999c1e422928a8df9fbc6d8e3b557fb963bbefc3caed2c087a2d0103e76b2459076f9864af8bfe5602069278891e471f0f629b23c4a4e1cf99bcc7f27091780d5e18324fc216f9f1f43db94c1a6a7ae9fe27fe9289ce41b7520295c7658b4f995e91dcf5357c9c314b9afbc661b854c9f46936f5ceb574f4e1ee", 0xff}}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1c00}, 0x0) 00:34:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:28 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x3}}}}}, 0x0) 00:34:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610600070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1d00}, 0x0) 00:34:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80400) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000080)={0x2, 0x3, 0x3f, 0x3, 0x1e}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000430007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1103.066467] XFS (loop2): Mounting V4 Filesystem [ 1103.113091] XFS (loop2): empty log check failed [ 1103.128727] XFS (loop2): log mount/recovery failed: error -5 [ 1103.152086] XFS (loop2): log mount failed 00:34:29 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x4}}}}}, 0x0) 00:34:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1e00}, 0x0) [ 1103.218150] libceph: mon1 [::6]:6789 socket error on write 00:34:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610800070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:29 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x5}}}}}, 0x0) 00:34:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1f00}, 0x0) 00:34:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610900070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:29 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x6}}}}}, 0x0) 00:34:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2000}, 0x0) 00:34:29 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x7}}}}}, 0x0) 00:34:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f612500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f613500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:29 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x8}}}}}, 0x0) 00:34:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2100}, 0x0) 00:34:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f615f00070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:30 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0xa}}}}}, 0x0) 00:34:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2200}, 0x0) 00:34:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f616000070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:30 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0xb}}}}}, 0x0) 00:34:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2300}, 0x0) 00:34:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610502070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:30 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0xd}}}}}, 0x0) 00:34:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2400}, 0x0) 00:34:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610503070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:30 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0xe}}}}}, 0x0) 00:34:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610504070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:30 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x11}}}}}, 0x0) 00:34:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2500}, 0x0) 00:34:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610505070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1105.095314] XFS (loop2): Invalid superblock magic number 00:34:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2600}, 0x0) 00:34:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610506070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:31 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x14}}}}}, 0x0) 00:34:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 1105.225855] libceph: mon1 [::6]:6789 socket error on write [ 1105.261927] libceph: connect [d::]:6789 error -101 [ 1105.287390] libceph: mon0 [d::]:6789 connect error [ 1105.301129] nla_parse: 102 callbacks suppressed [ 1105.301138] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2700}, 0x0) 00:34:31 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x28}}}}}, 0x0) [ 1105.347013] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1105.408559] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1105.443400] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 00:34:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2800}, 0x0) 00:34:31 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x60}}}}}, 0x0) 00:34:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610507070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1105.661746] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1105.682262] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1105.699244] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:31 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) [ 1105.713770] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2900}, 0x0) 00:34:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61050a070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1105.812011] XFS (loop2): Invalid superblock magic number 00:34:31 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x2}}}}}, 0x0) [ 1105.856071] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) [ 1105.938152] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2a00}, 0x0) 00:34:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61050c070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:32 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x3}}}}}, 0x0) 00:34:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2b00}, 0x0) [ 1106.195935] XFS (loop2): Invalid superblock magic number 00:34:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61050e070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:32 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x4}}}}}, 0x0) 00:34:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) 00:34:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2c00}, 0x0) 00:34:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61050f070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:32 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x5}}}}}, 0x0) 00:34:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2d00}, 0x0) [ 1106.657439] XFS (loop2): Invalid superblock magic number 00:34:32 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x6}}}}}, 0x0) 00:34:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610510070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2e00}, 0x0) 00:34:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0) 00:34:32 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x7}}}}}, 0x0) 00:34:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610528070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2f00}, 0x0) [ 1107.072219] XFS (loop2): Invalid superblock magic number 00:34:33 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x8}}}}}, 0x0) 00:34:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000100), 0x0, 0x0) 00:34:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610548070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3000}, 0x0) 00:34:33 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0xa}}}}}, 0x0) 00:34:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61054c070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3100}, 0x0) 00:34:33 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0xb}}}}}, 0x0) [ 1107.499661] XFS (loop2): Invalid superblock magic number 00:34:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000100), 0x0, 0x0) 00:34:33 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0xd}}}}}, 0x0) 00:34:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610560070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3200}, 0x0) 00:34:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610568070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:33 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0xe}}}}}, 0x0) [ 1107.761128] XFS (loop2): Invalid superblock magic number 00:34:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3300}, 0x0) 00:34:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000100), 0x0, 0x0) 00:34:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x11}}}}}, 0x0) 00:34:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3400}, 0x0) 00:34:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61056c070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x14}}}}}, 0x0) 00:34:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3500}, 0x0) [ 1108.181456] XFS (loop2): Invalid superblock magic number 00:34:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610574070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) 00:34:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x28}}}}}, 0x0) 00:34:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3600}, 0x0) 00:34:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61057a070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1108.478117] XFS (loop2): Invalid superblock magic number 00:34:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x60}}}}}, 0x0) 00:34:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3700}, 0x0) 00:34:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) 00:34:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500350000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3800}, 0x0) 00:34:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0xf0}}}}}, 0x0) [ 1108.872794] XFS (loop2): Invalid superblock magic number 00:34:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f6105005f0000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3900}, 0x0) 00:34:35 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x1f4}}}}}, 0x0) 00:34:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) 00:34:35 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x300}}}}}, 0x0) 00:34:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500600000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3a00}, 0x0) [ 1109.238807] XFS (loop2): Invalid superblock magic number 00:34:35 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x3e8}}}}}, 0x0) 00:34:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500810000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) 00:34:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3b00}, 0x0) 00:34:35 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x500}}}}}, 0x0) 00:34:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3c00}, 0x0) 00:34:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500040000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1109.652275] XFS (loop2): Invalid superblock magic number 00:34:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500350000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3d00}, 0x0) 00:34:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) 00:34:35 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x543}}}}}, 0x0) 00:34:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f6105005f0000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3e00}, 0x0) [ 1109.960540] XFS (loop2): Invalid superblock magic number 00:34:36 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x600}}}}}, 0x0) 00:34:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x0, 0x0) 00:34:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500600000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3f00}, 0x0) 00:34:36 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x608}}}}}, 0x0) [ 1110.319790] nla_parse: 80 callbacks suppressed [ 1110.319801] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x4000}, 0x0) 00:34:36 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x689}}}}}, 0x0) [ 1110.380449] XFS (loop2): Invalid superblock magic number [ 1110.393433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070000000300000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 00:34:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x4100}, 0x0) 00:34:36 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x700}}}}}, 0x0) [ 1110.587992] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1110.622764] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1110.666270] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:36 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x806}}}}}, 0x0) [ 1110.734808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1110.810574] XFS (loop2): device supports 512 byte sectors (not 0) 00:34:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070000000a00000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x4200}, 0x0) 00:34:36 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0xa00}}}}}, 0x0) 00:34:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) [ 1110.949268] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1110.997388] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070000001000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x4300}, 0x0) 00:34:37 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0xb00}}}}}, 0x0) [ 1111.205134] XFS (loop2): device supports 512 byte sectors (not 0) [ 1111.213761] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) [ 1111.273814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:37 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0xd00}}}}}, 0x0) 00:34:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x4400}, 0x0) 00:34:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070000002500000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x4500}, 0x0) [ 1111.494731] XFS (loop2): device supports 512 byte sectors (not 0) 00:34:37 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0xe00}}}}}, 0x0) 00:34:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070200006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 00:34:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070300006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:37 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0xe80}}}}}, 0x0) 00:34:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x4600}, 0x0) [ 1111.822754] XFS (loop2): device supports 512 byte sectors (not 0) 00:34:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070400006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:38 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x1100}}}}}, 0x0) 00:34:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 00:34:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x4700}, 0x0) 00:34:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070500006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:38 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x1400}}}}}, 0x0) 00:34:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x4800}, 0x0) 00:34:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070600006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1112.275761] XFS (loop2): device supports 512 byte sectors (not 0) 00:34:38 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x2000}}}}}, 0x0) 00:34:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 00:34:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x4900}, 0x0) 00:34:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070700006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:38 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x2800}}}}}, 0x0) [ 1112.580395] XFS (loop2): device supports 512 byte sectors (not 0) 00:34:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x4a00}, 0x0) 00:34:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700", 0x6e}], 0x0, 0x0) 00:34:38 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x3580}}}}}, 0x0) 00:34:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070a00006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x4b00}, 0x0) 00:34:38 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x3f00}}}}}, 0x0) 00:34:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070c00006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x4c00}, 0x0) [ 1112.998411] XFS (loop2): SB sanity check failed [ 1113.003296] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x440/0x570, xfs_sb block 0xffffffffffffffff [ 1113.034085] XFS (loop2): Unmount and run xfs_repair [ 1113.046204] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 1113.062187] 000000002b0af41a: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 1113.081531] 00000000fd55e91f: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00:34:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070e00006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:39 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x4000}}}}}, 0x0) [ 1113.101831] 000000006a00e3c5: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 1113.122273] 0000000032c996f1: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ 00:34:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x4d00}, 0x0) [ 1113.144771] 000000003c5a6574: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 1113.186673] 000000004385ad78: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 1113.195551] 00000000c98c0346: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 1113.232679] 00000000ced0ffb6: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00:34:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070f00006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x4e00}, 0x0) [ 1113.289529] XFS (loop2): SB validate failed with error -117. 00:34:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700", 0x6e}], 0x0, 0x0) 00:34:39 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x4305}}}}}, 0x0) 00:34:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x4f00}, 0x0) 00:34:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500071000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:39 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x4788}}}}}, 0x0) 00:34:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5000}, 0x0) [ 1113.685924] XFS (loop2): SB sanity check failed [ 1113.695970] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x440/0x570, xfs_sb block 0xffffffffffffffff 00:34:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500072800006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1113.726516] XFS (loop2): Unmount and run xfs_repair [ 1113.731752] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 1113.770312] 000000000467bb9e: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 1113.806516] 000000009b35ba33: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00:34:39 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x4888}}}}}, 0x0) [ 1113.815463] 000000007e351cb5: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. 00:34:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5100}, 0x0) [ 1113.866763] 000000005835e22e: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 1113.888724] 00000000cbed1b0c: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ 00:34:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500074800006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1113.920329] 0000000043e3d022: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 1113.954147] 00000000158322c8: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... 00:34:40 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x6000}}}}}, 0x0) [ 1114.015271] 000000002532dee6: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1114.054033] XFS (loop2): SB validate failed with error -117. 00:34:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5200}, 0x0) 00:34:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700", 0x6e}], 0x0, 0x0) 00:34:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500074c00006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:40 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x6488}}}}}, 0x0) 00:34:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5300}, 0x0) 00:34:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500076000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:40 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x800e}}}}}, 0x0) 00:34:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5400}, 0x0) [ 1114.455698] XFS (loop2): SB sanity check failed [ 1114.470880] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x440/0x570, xfs_sb block 0xffffffffffffffff [ 1114.513027] XFS (loop2): Unmount and run xfs_repair [ 1114.530837] XFS (loop2): First 128 bytes of corrupted metadata buffer: 00:34:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500076800006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5500}, 0x0) [ 1114.565331] 00000000f4f26731: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ 00:34:40 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x8035}}}}}, 0x0) [ 1114.651683] 000000003d2fd9b3: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1114.681281] 0000000057ffcc3d: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. 00:34:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5600}, 0x0) [ 1114.718522] 000000009b97bcfa: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 1114.743270] 00000000a92e49f6: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ 00:34:40 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x8100}}}}}, 0x0) [ 1114.783752] 00000000d911f211: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 1114.851254] 00000000f7bc39f4: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 1114.881618] 00000000b1558e84: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1114.931709] XFS (loop2): SB validate failed with error -117. 00:34:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a402000100001007000000000000000000", 0x76}], 0x0, 0x0) 00:34:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500076c00006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:41 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x8847}}}}}, 0x0) 00:34:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5700}, 0x0) 00:34:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) set_mempolicy(0x4000, &(0x7f0000000240)=0x3f, 0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x1fe, 0x0, 0x100000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r7, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r8 = syz_open_procfs(r7, &(0x7f0000000040)='net/ip_vs_stats\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r11, 0x3ff) r13 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x2) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000000c0)={0x48, 0x0, &(0x7f0000000140)=[@free_buffer={0x40086303, r12}, @release={0x40046306, 0x2}, @release={0x40046306, 0x2}, @increfs_done={0x40106308, 0x3}, @enter_looper, @free_buffer={0x40086303, r13}, @acquire={0x40046305, 0x3}], 0x66, 0x0, &(0x7f00000001c0)="4e41e4bf0aa0d40c4b7ec72fcff94080527de01b9215ae810cdae74e81302b2ba7af9f084e92150356e64289824f808844fe040ad97e091573500a85d2845db7d76a023868fae691ccbd439db39fc0fead3e70bcb98bd1b1f1e5c9a57bd10668fa40e110b3b4"}) r14 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r14, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r14, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:41 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x8848}}}}}, 0x0) 00:34:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5800}, 0x0) 00:34:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500077400006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1115.287094] XFS (loop2): SB sanity check failed [ 1115.300389] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x440/0x570, xfs_sb block 0xffffffffffffffff [ 1115.327221] nla_parse: 72 callbacks suppressed 00:34:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$rds(r5, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) [ 1115.327230] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:41 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x8864}}}}}, 0x0) [ 1115.394909] XFS (loop2): Unmount and run xfs_repair [ 1115.406026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1115.418209] XFS (loop2): First 128 bytes of corrupted metadata buffer: 00:34:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5900}, 0x0) [ 1115.448524] 000000004d81e266: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 1115.461504] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1115.471307] 0000000016002dcb: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00:34:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) [ 1115.510127] 00000000d504c853: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 1115.530797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1115.567482] 000000008569790c: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 1115.635004] 00000000de3ed8c1: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 1115.674375] 00000000e1c8e11f: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 1115.706186] 000000000e607651: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 1115.723963] 0000000095ee0924: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1115.747444] XFS (loop2): SB validate failed with error -117. 00:34:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a402000100001007000000000000000000", 0x76}], 0x0, 0x0) 00:34:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5a00}, 0x0) 00:34:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500077a00006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x1d1) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:41 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x8906}}}}}, 0x0) [ 1115.894700] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5b00}, 0x0) [ 1115.939979] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1115.978639] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:42 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0xe803}}}}}, 0x0) [ 1116.071997] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x2, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0x10001) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000040)) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e20, @multicast1}, {0x41e6ff3a7e7898f2, @broadcast}, 0x40, {0x2, 0x4e23, @remote}, 'tunl0\x00'}) r6 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$apparmor_current(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="7065726d686174203078303030303c5243f373a3e62a978a3564513030303030303030335e00f806e00900b72b000000"], 0x23) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) io_setup(0x4, &(0x7f00000000c0)) r8 = accept$alg(r7, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r8, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) 00:34:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61050007f000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5c00}, 0x0) [ 1116.194098] XFS (loop2): SB sanity check failed [ 1116.204713] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x440/0x570, xfs_sb block 0xffffffffffffffff 00:34:42 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0xf000}}}}}, 0x0) [ 1116.289936] XFS (loop2): Unmount and run xfs_repair [ 1116.295156] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 1116.324443] 00000000e616ff4c: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ 00:34:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000001600)={0x800, {{0x2, 0x4e21, @loopback}}}, 0x88) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = accept$alg(r5, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r6, 0x80184153, &(0x7f0000000540)={0x0, &(0x7f0000000500)=[&(0x7f0000000600)="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", &(0x7f0000000140)="60f65e3ddd3de552cc3dd01cfa000940f60902e177a08079e045b9052b3b80b0904658de1d102f38ed17662a8017c342b9257e5590da9b69f291bb8b57a103887fe01b49b7b2a6dda3b586085ac483b0669d3f02a208422d743e126f9021f209b4ba70a6fc65766e7525c37c57040e64c178a7496da7f2a296cc52aceedeee7a21e75b98f270f2bd1cbfcaf2c78529d250bdd584b6d80533dde01e3902", &(0x7f0000000000)="029809a1499c97fb64dd6380c7ed1c43c84e3abfdac73b852dd027966ca5562b960206d12c63dbdb83185d262eb1749d306648ba21f748aa377f8ec94bd8c36a524c6ed52327b63e667279067ec5906376fcc51e6707f6f2d2b7666d9a7da5af6914af4e02169c534862a220aa387c04", &(0x7f00000000c0)="01fa591345c8d1255150c9ffc22585731ab55985", &(0x7f0000000200)="b65a859e5094794e0dfb17161d4081ff6deeac7a290e7e6011e2836e127218f0b7d0bf4ce029e646c0578dafe874c0783bf88e47c18d9a4bef37ee92a37986abbf28f4ef087f022c96929c111613f5a964bc12b3798cdf2a7f1b962f924bb81f704b8d4f5fe27aaf6275", &(0x7f0000000280)="4a4d9214c0cd4a7d4552f4c50b9396ba722a98440c926d1836dac6444461b84581515a52b9cea20b8ce847d2b7c554cac9007f2333039b4c7ca27d120678484f012ebe19c47f4d616f80c8b831a74c9a446648c4944b7241c34c60a530855694f1293d3dd7ca04eb4e6a7d0d717d6ef9f997cd214f2c9533dfa57824c08cd7bb3d346d", &(0x7f0000000340)="5599515404f6f11ebbca9612bdf2db5c8939b75f3e764464e2d798fde29bc6c2f14dd6a5cde5e577771ebfaa6701f99ec4985624ec9e8e9fc72386e0e16e326a47e9401f44849d947302b4b2919536f89888b7969c2d66d86f0c84bf40b1eb64749f98c65b0bb4a3cb49032b5cd4e4d3d6f532b25e8010f6329984dd74aac8ed91d7dec295f91928eace26ffd49b6e8450fae4e392f76713d5c32eb03d07d42e8477ccf14b6c40aad726bba714d6aabedc06cc0490913f5fb7f66195532c1112f1156e64fe1504776b", &(0x7f0000000440)="f9b1e14aa920b12d564d6e0aac7f78248582c6708be3435b5602eecc1d51f9ce8cbd04c4e748b49ca43de838b8f326cabf638df483c0cae2ab49512467b23f55919473b03df3cab89dbe17e867660216a1873db420f38c03cd14996c1b203e0a76e91a8c5355c3d26bec4dec6e69f17611d49b764373016bd33aa1a53b1a6be98301186ae64be90a34457ff7a8b8ca85d8e2e5fff85bae3d09b7e3bf5d314fee769a3689b40919e6d35623cac00bca02984a815ffde47393c340037f08a5b274"]}) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000002ec0), 0xc1, 0x0, 0x0) [ 1116.339074] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1116.352673] 00000000d1fe3ab7: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1116.391300] 0000000075b8c7ff: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 1116.418046] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1116.431126] 0000000099f3aaf1: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 1116.466061] 00000000716273f5: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 1116.496967] 00000000d91c15dc: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 1116.526298] 00000000e8dd9c23: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 1116.559632] 0000000038c2e25f: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1116.586696] XFS (loop2): SB validate failed with error -117. 00:34:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a402000100001007000000000000000000", 0x76}], 0x0, 0x0) 00:34:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5d00}, 0x0) 00:34:42 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0xf401}}}}}, 0x0) 00:34:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070003006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r6, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC=r6], 0x11) recvmmsg(r3, &(0x7f0000002ec0), 0x0, 0x2000, 0x0) 00:34:42 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0xffff}}}}}, 0x0) 00:34:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5e00}, 0x0) 00:34:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61050007e203006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r4, 0x4b63, 0x4) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000000)={0x800, 0x1}) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) [ 1116.977501] XFS (loop2): SB sanity check failed [ 1116.990646] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x440/0x570, xfs_sb block 0xffffffffffffffff 00:34:43 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp}}}}, 0x0) 00:34:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070005006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1117.053427] XFS (loop2): Unmount and run xfs_repair [ 1117.061488] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 1117.070871] 0000000039826178: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ 00:34:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x5f00}, 0x0) [ 1117.126483] 0000000074fa4874: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1117.154647] 00000000f59a4be9: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 1117.213477] 00000000e9aee082: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 1117.245536] 00000000adb55ffd: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 1117.267678] 00000000c2a11f35: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 1117.300924] 000000005337c62f: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 1117.320542] 0000000029e05ef3: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1117.374703] XFS (loop2): SB validate failed with error -117. 00:34:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c09", 0x7a}], 0x0, 0x0) 00:34:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCAX25GETINFOOLD(r6, 0x89e9, &(0x7f00000000c0)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r8 = accept$alg(r7, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10, 0x80c00) write$binfmt_script(r8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r8, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070006006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6000}, 0x0) 00:34:43 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x2}}}}}, 0x0) 00:34:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070007006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6100}, 0x0) 00:34:43 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x3}}}}}, 0x0) 00:34:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-neon\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1117.687531] XFS (loop2): SB sanity check failed [ 1117.709080] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x440/0x570, xfs_sb block 0xffffffffffffffff [ 1117.757025] XFS (loop2): Unmount and run xfs_repair [ 1117.772560] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 1117.788237] 000000000328789e: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ 00:34:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61050007000a006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6200}, 0x0) 00:34:43 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x4}}}}}, 0x0) [ 1117.818528] 000000006666ab92: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1117.854934] 0000000096f9b18b: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 1117.916548] 00000000c46131fe: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 1117.966565] 000000005f2e6f7e: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 1117.986515] 00000000f47aa38f: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 1118.043243] 0000000092f8af4d: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 1118.094753] 000000008b171ecf: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 1118.126473] XFS (loop2): SB validate failed with error -117. 00:34:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c09", 0x7a}], 0x0, 0x0) 00:34:44 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x5}}}}}, 0x0) 00:34:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6300}, 0x0) 00:34:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r3, 0x0, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) fdatasync(0xffffffffffffffff) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) flock(r4, 0x1) r5 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) r6 = accept4$bt_l2cap(r1, &(0x7f0000000500), &(0x7f0000000540)=0xe, 0x800) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r6, 0x8983, &(0x7f0000000600)={0x8, 'bridge_slave_1\x00', {'netdevsim0\x00'}, 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PPPOEIOCSFWD(r9, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'vlan0\x00'}}) 00:34:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61050007000c006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:44 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x6}}}}}, 0x0) 00:34:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61050007000e006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6400}, 0x0) 00:34:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$bt_rfcomm(r5, &(0x7f00000000c0)={0x1f, {0x0, 0x2, 0x0, 0x8, 0x0, 0xff}, 0x7}, 0xa) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r7, 0x0, 0x0) setsockopt(r7, 0x8, 0x4, &(0x7f0000000000)="55cfce25a3c7e0ce5372f8952a4f80ec5fd6c8c7ce87122c27c32d241ab28c13525b048d1129961c1172b4a224dce6f42c2f0ac521d39f14ddc2909bf55c1a7598788104ff1530ccfdcacf24d1aea64ce6884d1d6ad142c48a0b19ea20a6460fde8c92a09182faf4d9d963421303f23f0fa12415b1a7ae353c", 0x79) 00:34:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6500}, 0x0) 00:34:44 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x7}}}}}, 0x0) [ 1118.573677] XFS (loop2): SB sanity check failed [ 1118.591724] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x440/0x570, xfs_sb block 0xffffffffffffffff [ 1118.666435] XFS (loop2): Unmount and run xfs_repair [ 1118.672152] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 1118.686670] 0000000067c84991: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ 00:34:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61050007000f006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1118.719819] 00000000099eead2: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1118.763723] 00000000452c9e0f: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 1118.786395] 00000000081263c6: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 1118.795298] 00000000303d6d46: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 1118.816423] 00000000935bb92c: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 1118.859189] 00000000698886a3: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 1118.898594] 00000000b8db6099: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 1118.926484] XFS (loop2): SB validate failed with error -117. 00:34:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c09", 0x7a}], 0x0, 0x0) 00:34:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000000)={0x1, 0x2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:45 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x8}}}}}, 0x0) 00:34:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6600}, 0x0) 00:34:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070020006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6700}, 0x0) 00:34:45 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0xa}}}}}, 0x0) 00:34:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070028006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0x7, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000040)=0xe8) sendmsg$nl_xfrm(r6, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@updpolicy={0x1d0, 0x19, 0x3df67fd80d3b0cbd, 0x70bd28, 0x25dfdbfe, {{@in6=@rand_addr="cefff489f33cccfe400aebbf8ea51622", @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, 0x4e21, 0x7, 0x4e22, 0x8109, 0x2, 0xe0, 0x80, 0xb425299f8cb3caf8, 0x0, r8}, {0x0, 0x1, 0x3, 0x3, 0x3f, 0xfff, 0x1, 0x100000000}, {0x8000, 0xd23, 0x6, 0x8}, 0x7ff, 0x6e6bb2, 0x1, 0x0, 0x2, 0x1}, [@mark={0xc, 0x15, {0x35075b, 0x800}}, @algo_crypt={0xac, 0x2, {{'ecb-twofish-avx\x00'}, 0x318, "0a9ce7bd2feb279955d96070d09d8c3ce7c19d2cf6f361d876185e7eb369d74621c1e5045db26cca0444c9f7a0c8b9609d25dff3fc26f754c45fde573daa96ef44143e03d3593e9c29ef4e7bab77d111f0cc1b3f1dee7f8e419964e70d64b9c6c7f429"}}, @lifetime_val={0x24, 0x9, {0x10001, 0x7, 0x0, 0x1}}, @etimer_thresh={0x8, 0xc, 0x4}, @mark={0xc, 0x15, {0x35075c, 0x20000}}, @address_filter={0x28, 0x1a, {@in6=@ipv4={[], [], @multicast2}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0xa, 0x7f}}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x40000}, 0x81) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) [ 1119.269664] XFS (loop2): SB sanity check failed [ 1119.286244] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x440/0x570, xfs_sb block 0xffffffffffffffff [ 1119.355939] XFS (loop2): Unmount and run xfs_repair [ 1119.384334] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 1119.411003] 000000009745947b: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ 00:34:45 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0xb}}}}}, 0x0) 00:34:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="f7f22c8a911993f026235b751ddcbafc", 0xfb) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getegid() write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x32f) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) recvmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6800}, 0x0) [ 1119.457730] 000000007cb0d7b8: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1119.501608] 00000000c49a8fbf: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 1119.551978] 00000000dd35f4b2: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 1119.606069] 00000000f38ad8d4: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 1119.635091] 00000000a61cd4fa: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 1119.695651] 00000000fc1726a4: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 1119.721531] 00000000411a4837: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 1119.743543] XFS (loop2): SB validate failed with error -117. 00:34:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c090804", 0x7c}], 0x0, 0x0) 00:34:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61050007003f006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6900}, 0x0) 00:34:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0x7, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={r4, 0x8000}, &(0x7f0000000140)=0x8) r5 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:45 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0xd}}}}}, 0x0) 00:34:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6a00}, 0x0) 00:34:46 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0xe}}}}}, 0x0) 00:34:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4138ae84, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0xfffff000}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070040006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6b00}, 0x0) 00:34:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070048006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:46 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x11}}}}}, 0x0) [ 1120.217333] XFS (loop2): SB sanity check failed [ 1120.222106] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x440/0x570, xfs_sb block 0xffffffffffffffff [ 1120.276910] XFS (loop2): Unmount and run xfs_repair [ 1120.296931] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 1120.310701] 00000000aaa943fa: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 1120.331019] 00000000e547919e: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1120.351453] nla_parse: 54 callbacks suppressed [ 1120.351463] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1120.370734] 00000000e8d4a37d: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 1120.391146] 0000000044f54a8a: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 1120.407169] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1120.419211] 00000000e4abcb8d: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 1120.437485] 00000000c784acaf: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 1120.449006] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1120.458674] 0000000064d60b64: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 1120.467841] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1120.476721] 0000000072e70ef3: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 1120.490627] XFS (loop2): SB validate failed with error -117. 00:34:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c090804", 0x7c}], 0x0, 0x0) 00:34:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6c00}, 0x0) 00:34:46 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x14}}}}}, 0x0) 00:34:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61050007004c006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1120.675483] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r7, 0x10000}}, 0x10) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/92, 0x5c) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6d00}, 0x0) [ 1120.723302] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:46 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x28}}}}}, 0x0) [ 1120.794596] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1120.865546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:34:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6e00}, 0x0) 00:34:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500076558006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:46 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x60}}}}}, 0x0) 00:34:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = geteuid() r4 = getgid() lchown(&(0x7f00000000c0)='./file0\x00', r3, r4) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r5 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x6) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) [ 1121.024127] XFS (loop2): SB sanity check failed [ 1121.029871] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x440/0x570, xfs_sb block 0xffffffffffffffff [ 1121.076245] XFS (loop2): Unmount and run xfs_repair [ 1121.095359] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1121.107882] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 1121.119283] 000000008871eb3c: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 1121.132582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1121.144617] 00000000e836d30c: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1121.182523] 000000007c53cb01: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 1121.208769] 000000003de2c783: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 1121.223159] 00000000ad28eddb: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 1121.243455] 00000000a1d3e76a: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 1121.275103] 00000000860a90f9: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 1121.291780] 00000000e6991044: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 1121.305929] XFS (loop2): SB validate failed with error -117. 00:34:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c090804", 0x7c}], 0x0, 0x0) 00:34:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070060006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:47 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0xf0}}}}}, 0x0) 00:34:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x6f00}, 0x0) 00:34:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r5, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x5dc801, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x254, r6, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x23a}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2982}]}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff37f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x255}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'netpci0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x540f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2db5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x31e}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x932}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}]}, 0x254}}, 0x20000054) r7 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000440)={0x21, 0x3}) recvmmsg(r7, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socket$rds(0x15, 0x5, 0x0) ioctl$VIDIOC_G_CROP(r10, 0xc014563b, &(0x7f0000000480)={0x8, {0xf6e8, 0x5, 0x5}}) 00:34:47 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x1f4}}}}}, 0x0) 00:34:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500075865006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x7000}, 0x0) 00:34:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$alg(r3, 0x0, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) [ 1121.678136] XFS (loop2): SB sanity check failed [ 1121.682958] XFS (loop2): Metadata corruption detected at xfs_sb_read_verify+0x440/0x570, xfs_sb block 0xffffffffffffffff [ 1121.747531] XFS (loop2): Unmount and run xfs_repair [ 1121.771482] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 1121.798919] 000000001740e86a: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ 00:34:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070068006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:47 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x300}}}}}, 0x0) [ 1121.833554] 00000000fc9c5525: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 1121.866460] 000000006ece6eb8: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. 00:34:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x7100}, 0x0) [ 1121.906973] 00000000f875b6f5: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 1121.959178] 00000000885b8dbb: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 1121.995722] 0000000048dd8bef: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 1122.023078] 0000000017207a1b: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 1122.054773] 000000005db7a425: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 1122.099483] XFS (loop2): SB validate failed with error -117. 00:34:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x7200}, 0x0) 00:34:48 executing program 5: ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r0, 0x0, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x2) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61050007006c006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:48 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x3e8}}}}}, 0x0) 00:34:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x7300}, 0x0) 00:34:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070074006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:48 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x500}}}}}, 0x0) 00:34:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r4, 0x40086414, &(0x7f0000000000)={0x2, 0x7c}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r6 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="b7c3ad029d17b0280000000000000055", 0x10) r7 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) getpeername$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) recvmmsg(r7, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:48 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000014020000de1ad5017a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff0700000a0404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000004095000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c1dc908abb6e7325ec1956bd8660bf36628dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8eb040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b781ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb30a5bb8c13d5b47975b4b13b9f35e4f41a62df9b4c03e53466fac6b76c12aadd308fc0b0212c8d944f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f8438feecbb1c757f7169f006f3f5c95177fbd0b14b3625962905ef911785c8cc0c4a11cb136d8a6084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc9661c80c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41a8ec37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:34:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f61050007007a006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x7400}, 0x0) 00:34:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000240)={0x8297, 0x3}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x30d600, 0x84) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x1000, 0xf550af7177c4c24c}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f00000000c0)=0xfffffffc, &(0x7f0000000140)=0x4) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x240, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) r8 = accept$alg(r7, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r8, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:48 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x543}}}}}, 0x0) 00:34:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x7500}, 0x0) 00:34:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/226, 0xe2}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffdc9, &(0x7f00000000c0)=[{&(0x7f0000002a00)=""/4108, 0x1000}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000480)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:34:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x7600}, 0x0) 00:34:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070081006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:49 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x600}}}}}, 0x0) 00:34:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x3, 0x800000) renameat(r1, &(0x7f00000000c0)='./file0\x00', r6, &(0x7f0000000180)='./file0\x00') r7 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r7, 0x40505330, &(0x7f0000000000)={{0x4, 0x1}, {0x1c, 0x1}, 0x6, 0x8, 0x1f}) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f6105000703e2006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 00:34:49 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x608}}}}}, 0x0) 00:34:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x7700}, 0x0) 00:34:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f6105000700f0006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r8 = accept$alg(r7, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r8, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', 0x0}) bind$packet(r11, &(0x7f0000000100)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r13}}, 0x25c}}, 0x0) sendmmsg$sock(r6, &(0x7f0000004540), 0x284, 0x68004) accept$alg(r5, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000200)="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") sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x34, r4, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x97}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffff37}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0xc00) r14 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r14, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r14, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/194, 0xc2}], 0x1}}], 0xc1, 0x0, 0x0) 00:34:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x7800}, 0x0) 00:34:49 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x689}}}}}, 0x0) 00:34:49 executing program 2: socket$packet(0x11, 0x80a, 0x300) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x8fff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001140)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1a\xcd6\xb2|\xc5\x05\xbc\xe7\ao\x00\x00&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\x1c{7\xa2\xdd\x8f\x112*\xf6\x8a\x94\xb5\xa1\x03\xc5\x0f\x00'/386) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x20000357) 00:34:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000300007031dfffd946f610500070002006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:34:49 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="a9248e6e42e2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x13}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x700}}}}}, 0x0) [ 1123.814791] ================================================================== [ 1123.814925] BUG: KASAN: slab-out-of-bounds in vcs_scr_readw+0xc2/0xd0 [ 1123.814946] Read of size 2 at addr ffff8880978fa380 by task syz-executor.2/4283 [ 1123.814949] [ 1123.814966] CPU: 1 PID: 4283 Comm: syz-executor.2 Not tainted 4.19.87-syzkaller #0 [ 1123.814975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1123.814980] Call Trace: [ 1123.815000] dump_stack+0x197/0x210 [ 1123.815018] ? vcs_scr_readw+0xc2/0xd0 [ 1123.815037] print_address_description.cold+0x7c/0x20d [ 1123.815053] ? vcs_scr_readw+0xc2/0xd0 [ 1123.815068] kasan_report.cold+0x8c/0x2ba [ 1123.815088] __asan_report_load2_noabort+0x14/0x20 [ 1123.815102] vcs_scr_readw+0xc2/0xd0 [ 1123.815143] vcs_write+0x646/0xcf0 [ 1123.815173] ? vcs_size+0x240/0x240 [ 1123.815203] __vfs_write+0x114/0x810 [ 1123.815219] ? vcs_size+0x240/0x240 [ 1123.815234] ? kernel_read+0x120/0x120 [ 1123.815249] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1123.815270] ? __inode_security_revalidate+0xda/0x120 [ 1123.815288] ? avc_policy_seqno+0xd/0x70 [ 1123.815301] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1123.815316] ? selinux_file_permission+0x92/0x550 [ 1123.815332] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1123.815346] ? security_file_permission+0x89/0x230 [ 1123.815363] ? rw_verify_area+0x118/0x360 [ 1123.815381] vfs_write+0x20c/0x560 [ 1123.815400] ksys_write+0x14f/0x2d0 [ 1123.815417] ? __ia32_sys_read+0xb0/0xb0 [ 1123.815434] ? do_syscall_64+0x26/0x620 [ 1123.815449] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1123.815462] ? do_syscall_64+0x26/0x620 [ 1123.815482] __x64_sys_write+0x73/0xb0 [ 1123.815499] do_syscall_64+0xfd/0x620 [ 1123.815517] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1123.815528] RIP: 0033:0x45a679 [ 1123.815543] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1123.815551] RSP: 002b:00007f4a38566c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1123.815565] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 1123.815574] RDX: 0000000020000357 RSI: 0000000020000080 RDI: 0000000000000005 [ 1123.815583] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1123.815593] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4a385676d4 [ 1123.815602] R13: 00000000004cb804 R14: 00000000004e5208 R15: 00000000ffffffff [ 1123.815623] [ 1123.815629] Allocated by task 7662: [ 1123.815646] save_stack+0x45/0xd0 [ 1123.815658] kasan_kmalloc+0xce/0xf0 [ 1123.815671] __kmalloc+0x15d/0x750 [ 1123.815685] vc_allocate+0x3f5/0x760 [ 1123.815696] con_install+0x52/0x410 [ 1123.815707] tty_init_dev+0xf7/0x460 [ 1123.815716] tty_open+0x4bf/0xb70 [ 1123.815726] chrdev_open+0x245/0x6b0 [ 1123.815737] do_dentry_open+0x4c3/0x1210 [ 1123.815748] vfs_open+0xa0/0xd0 [ 1123.815761] path_openat+0x10d7/0x45e0 [ 1123.815771] do_filp_open+0x1a1/0x280 [ 1123.815781] do_sys_open+0x3fe/0x550 [ 1123.815791] __x64_sys_open+0x7e/0xc0 [ 1123.815803] do_syscall_64+0xfd/0x620 [ 1123.815814] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1123.815818] [ 1123.815823] Freed by task 0: [ 1123.815828] (stack is not available) [ 1123.815831] [ 1123.815840] The buggy address belongs to the object at ffff8880978f90c0 [ 1123.815840] which belongs to the cache kmalloc-8192 of size 8192 [ 1123.815852] The buggy address is located 4800 bytes inside of [ 1123.815852] 8192-byte region [ffff8880978f90c0, ffff8880978fb0c0) [ 1123.815856] The buggy address belongs to the page: [ 1123.815868] page:ffffea00025e3e00 count:1 mapcount:0 mapping:ffff88812c315080 index:0x0 compound_mapcount: 0 [ 1123.815882] flags: 0xfffe0000008100(slab|head) [ 1123.815901] raw: 00fffe0000008100 ffffea00024a4508 ffffea000263dd08 ffff88812c315080 [ 1123.815917] raw: 0000000000000000 ffff8880978f90c0 0000000100000001 0000000000000000 [ 1123.815923] page dumped because: kasan: bad access detected [ 1123.815927] [ 1123.815931] Memory state around the buggy address: [ 1123.815950] ffff8880978fa280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1123.815961] ffff8880978fa300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1123.815974] >ffff8880978fa380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1123.815979] ^ [ 1123.815990] ffff8880978fa400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1123.816002] ffff8880978fa480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1123.816007] ================================================================== [ 1123.816013] Disabling lock debugging due to kernel taint [ 1123.828112] Kernel panic - not syncing: panic_on_warn set ... [ 1123.828112] [ 1123.828141] CPU: 1 PID: 4283 Comm: syz-executor.2 Tainted: G B 4.19.87-syzkaller #0 [ 1123.828150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1123.828155] Call Trace: [ 1123.828177] dump_stack+0x197/0x210 [ 1123.828192] ? vcs_scr_readw+0xc2/0xd0 [ 1123.828205] panic+0x26a/0x50e [ 1123.828217] ? __warn_printk+0xf3/0xf3 [ 1123.828231] ? vcs_scr_readw+0xc2/0xd0 [ 1123.828248] ? preempt_schedule+0x4b/0x60 [ 1123.828263] ? ___preempt_schedule+0x16/0x18 [ 1123.828277] ? trace_hardirqs_on+0x5e/0x220 [ 1123.828290] ? vcs_scr_readw+0xc2/0xd0 [ 1123.828304] kasan_end_report+0x47/0x4f [ 1123.828319] kasan_report.cold+0xa9/0x2ba [ 1123.828334] __asan_report_load2_noabort+0x14/0x20 [ 1123.828346] vcs_scr_readw+0xc2/0xd0 [ 1123.828358] vcs_write+0x646/0xcf0 [ 1123.828375] ? vcs_size+0x240/0x240 [ 1123.828394] __vfs_write+0x114/0x810 [ 1123.828407] ? vcs_size+0x240/0x240 [ 1123.828419] ? kernel_read+0x120/0x120 [ 1123.828433] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1123.828446] ? __inode_security_revalidate+0xda/0x120 [ 1123.828463] ? avc_policy_seqno+0xd/0x70 [ 1123.828477] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1123.828492] ? selinux_file_permission+0x92/0x550 [ 1123.828508] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1123.828520] ? security_file_permission+0x89/0x230 [ 1123.828534] ? rw_verify_area+0x118/0x360 [ 1123.828551] vfs_write+0x20c/0x560 [ 1123.828566] ksys_write+0x14f/0x2d0 [ 1123.828582] ? __ia32_sys_read+0xb0/0xb0 [ 1123.828598] ? do_syscall_64+0x26/0x620 [ 1123.828612] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1123.828624] ? do_syscall_64+0x26/0x620 [ 1123.828640] __x64_sys_write+0x73/0xb0 [ 1123.828654] do_syscall_64+0xfd/0x620 [ 1123.828668] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1123.828678] RIP: 0033:0x45a679 [ 1123.828692] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1123.828700] RSP: 002b:00007f4a38566c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1123.828713] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 1123.828722] RDX: 0000000020000357 RSI: 0000000020000080 RDI: 0000000000000005 [ 1123.828731] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1123.828738] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4a385676d4 [ 1123.828746] R13: 00000000004cb804 R14: 00000000004e5208 R15: 00000000ffffffff [ 1123.830283] Kernel Offset: disabled [ 1124.510477] Rebooting in 86400 seconds..