Warning: Permanently added '10.128.1.38' (ECDSA) to the list of known hosts. 2020/03/28 23:13:43 fuzzer started 2020/03/28 23:13:50 dialing manager at 10.128.0.26:37253 2020/03/28 23:13:51 syscalls: 2946 2020/03/28 23:13:51 code coverage: enabled 2020/03/28 23:13:51 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/03/28 23:13:51 extra coverage: enabled 2020/03/28 23:13:51 setuid sandbox: enabled 2020/03/28 23:13:51 namespace sandbox: enabled 2020/03/28 23:13:51 Android sandbox: enabled 2020/03/28 23:13:51 fault injection: enabled 2020/03/28 23:13:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/28 23:13:51 net packet injection: enabled 2020/03/28 23:13:51 net device setup: enabled 2020/03/28 23:13:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/28 23:13:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 23:15:50 executing program 0: write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2a0000000300fb2266"], 0x9) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x7e61, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syzkaller login: [ 222.097391][ T33] audit: type=1400 audit(1585437350.957:8): avc: denied { execmem } for pid=8834 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 222.457758][ T8835] IPVS: ftp: loaded support on port[0] = 21 [ 222.670729][ T8835] chnl_net:caif_netlink_parms(): no params data found [ 222.908450][ T8835] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.916375][ T8835] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.925846][ T8835] device bridge_slave_0 entered promiscuous mode [ 222.942527][ T8835] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.950662][ T8835] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.960155][ T8835] device bridge_slave_1 entered promiscuous mode [ 223.018295][ T8835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.036702][ T8835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.088278][ T8835] team0: Port device team_slave_0 added [ 223.100238][ T8835] team0: Port device team_slave_1 added [ 223.146038][ T8835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.153106][ T8835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.180494][ T8835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.195487][ T8835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.202533][ T8835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.229973][ T8835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.380953][ T8835] device hsr_slave_0 entered promiscuous mode [ 223.475027][ T8835] device hsr_slave_1 entered promiscuous mode [ 223.830187][ T8835] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 223.873086][ T8835] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 223.901846][ T8835] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 224.022024][ T8835] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 224.295079][ T8835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.324252][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.334286][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.355217][ T8835] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.377823][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.387769][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.397373][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.404681][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.455254][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.465095][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.475134][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.484537][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.491755][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.500904][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.511836][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.522833][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.533627][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.558172][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.568975][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.579539][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.596590][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.607051][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.626369][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.637238][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.655778][ T8835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.702243][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.710499][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.736999][ T8835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.789302][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.799805][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.857061][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.866832][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.889187][ T8835] device veth0_vlan entered promiscuous mode [ 224.899796][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.909274][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.940425][ T8835] device veth1_vlan entered promiscuous mode [ 225.002165][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.012478][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.022325][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.032474][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.069876][ T8835] device veth0_macvtap entered promiscuous mode [ 225.091541][ T8835] device veth1_macvtap entered promiscuous mode [ 225.133064][ T8835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.141127][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.151522][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.161102][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.171226][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.199702][ T8835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.221553][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.232373][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.692475][ T9057] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:15:54 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 226.026928][ C0] hrtimer: interrupt took 48566 ns 23:15:55 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:15:55 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:15:55 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="87ac0440b5d4"], 0x6) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:15:55 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="87ac0440b5d4"], 0x6) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:15:56 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="87ac0440b5d4"], 0x6) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:15:56 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="87ac0440b5d4"], 0x6) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:15:56 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:15:56 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) splice(r0, 0x0, r1, 0x0, 0x8000000010005, 0x0) 23:15:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 23:15:57 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) splice(r0, 0x0, r1, 0x0, 0x8000000010005, 0x0) [ 229.060203][ T9152] IPVS: ftp: loaded support on port[0] = 21 [ 229.421123][ T9152] chnl_net:caif_netlink_parms(): no params data found [ 229.592609][ T9152] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.600036][ T9152] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.609743][ T9152] device bridge_slave_0 entered promiscuous mode [ 229.624626][ T9152] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.632014][ T9152] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.642896][ T9152] device bridge_slave_1 entered promiscuous mode [ 229.702869][ T9152] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.721670][ T9152] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.775373][ T9152] team0: Port device team_slave_0 added [ 229.790226][ T9152] team0: Port device team_slave_1 added [ 229.836975][ T9152] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.844138][ T9152] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.871550][ T9152] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.887770][ T9152] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.896450][ T9152] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.922634][ T9152] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.041462][ T9152] device hsr_slave_0 entered promiscuous mode [ 230.084928][ T9152] device hsr_slave_1 entered promiscuous mode [ 230.303567][ T9152] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.311310][ T9152] Cannot create hsr debugfs directory 23:15:59 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) splice(r0, 0x0, r1, 0x0, 0x8000000010005, 0x0) [ 230.834889][ T9152] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 230.954893][ T9152] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 231.094309][ T9152] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 231.174642][ T9152] netdevsim netdevsim1 netdevsim3: renamed from eth3 23:16:00 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) [ 231.626873][ T9152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.683358][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.692734][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.711639][ T9152] 8021q: adding VLAN 0 to HW filter on device team0 23:16:00 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) [ 231.779909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.790418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.800050][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.807398][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.834751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.858609][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.870150][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.879806][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.887292][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state 23:16:00 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) [ 231.984181][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.995682][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.006896][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.017424][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.028981][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.039754][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.050395][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.060317][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.106572][ T9152] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.120344][ T9152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 23:16:01 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) [ 232.228046][ T9152] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.254833][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.264755][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.277860][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.288291][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.296258][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.405969][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.416604][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 23:16:01 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) [ 232.470813][ T9152] device veth0_vlan entered promiscuous mode [ 232.479712][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.491013][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.534364][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.543587][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.558875][ T9152] device veth1_vlan entered promiscuous mode 23:16:01 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) [ 232.680114][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.690115][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.699816][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.709924][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.757387][ T9152] device veth0_macvtap entered promiscuous mode [ 232.791391][ T9152] device veth1_macvtap entered promiscuous mode [ 232.852527][ T9152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.863974][ T9152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.877594][ T9152] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.889705][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.899833][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.909735][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.920021][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.948248][ T9152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.959074][ T9152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.974742][ T9152] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.989874][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.000567][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:16:01 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:02 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:02 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:16:02 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000010005, 0x0) 23:16:03 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000010005, 0x0) 23:16:03 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000010005, 0x0) 23:16:03 executing program 1: chdir(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') 23:16:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8000000010005, 0x0) 23:16:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8000000010005, 0x0) 23:16:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2f7, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="27d100000000000028001200090001007665746800000000180002d21400010000000000", @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES32, @ANYRES64=0x0]], 0x48}}, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x8f8a, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x2e], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) r7 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000640)='/dev/dlm-monitor\x00', 0x522c0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f0000000680)) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x1fc, r5, 0x200, 0x6, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x38, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0xfc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x444c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xef4, @mcast2, 0xffff96f7}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xfffffffe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x75ea}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff281f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x232554f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x7f}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @local, 0x1ff}}}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x40c0}, 0x20000800) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) sendto$unix(r9, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_GET(r9, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000014}, 0x4008020) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) [ 235.209271][ T9501] tipc: Started in network mode [ 235.214489][ T9501] tipc: Own node identity 2e000000000000000000ffffac1e0002, cluster identity 4711 [ 235.225055][ T9501] tipc: Enabling of bearer rejected, failed to enable media 23:16:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8000000010005, 0x0) [ 235.311296][ T9504] tipc: Enabling of bearer rejected, failed to enable media 23:16:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c00000000f6d6e90f0000000000000100000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010067656e65766500001c000280050009000000000005000d00000000000500080000000000"], 0x4c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) recvfrom$inet(r1, &(0x7f0000000140)=""/168, 0xa8, 0x41, 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) [ 235.483789][ T9513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62976 sclass=netlink_route_socket pid=9513 comm=syz-executor.1 23:16:04 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8000000010005, 0x0) 23:16:04 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x180, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000100)=0x401, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd4}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x7ed202, 0x0) r4 = openat$pfkey(0xffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x640000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) 23:16:04 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8000000010005, 0x0) 23:16:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0xfffff000) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000080)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @remote}, 0xc) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) preadv(r1, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/100, 0x64}, {&(0x7f0000000140)=""/18, 0x12}, {&(0x7f0000000180)=""/146, 0x92}, {&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000280)=""/209, 0xd1}], 0x5, 0x7d) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @multicast1}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2}}}}}}, 0x0) 23:16:04 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8000000010005, 0x0) 23:16:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4}}, &(0x7f0000000780)=0xb0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x2, 0x3, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x3}, 0xc) r5 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f00000003c0)="1c2385a869638dbd04185f81922488", 0xf, 0x0) keyctl$get_security(0x11, r5, &(0x7f0000000600)=""/125, 0x7d) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe2c86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1000000, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="240029bd7000fcdbdf25040000050004000100000506001d000aa60000060002000100000014001f000e252c6b06fe8000000000000000000000000000bb08000c000100000006001c000700000008000b00"/95], 0x60}}, 0x20000000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 23:16:05 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:05 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) [ 236.724893][ T9551] IPVS: ftp: loaded support on port[0] = 21 23:16:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4}}, &(0x7f0000000780)=0xb0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x2, 0x3, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x3}, 0xc) r5 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f00000003c0)="1c2385a869638dbd04185f81922488", 0xf, 0x0) keyctl$get_security(0x11, r5, &(0x7f0000000600)=""/125, 0x7d) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe2c86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1000000, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="240029bd7000fcdbdf25040000050004000100000506001d000aa60000060002000100000014001f000e252c6b06fe8000000000000000000000000000bb08000c000100000006001c000700000008000b00"/95], 0x60}}, 0x20000000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 237.297518][ T9588] IPVS: ftp: loaded support on port[0] = 21 23:16:06 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) [ 237.514377][ T9590] IPVS: ftp: loaded support on port[0] = 21 23:16:07 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4}}, &(0x7f0000000780)=0xb0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x2, 0x3, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x3}, 0xc) r5 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f00000003c0)="1c2385a869638dbd04185f81922488", 0xf, 0x0) keyctl$get_security(0x11, r5, &(0x7f0000000600)=""/125, 0x7d) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe2c86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1000000, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="240029bd7000fcdbdf25040000050004000100000506001d000aa60000060002000100000014001f000e252c6b06fe8000000000000000000000000000bb08000c000100000006001c000700000008000b00"/95], 0x60}}, 0x20000000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 238.322760][ T9644] IPVS: ftp: loaded support on port[0] = 21 23:16:07 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:07 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202300, 0x0) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r4}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x34}, 0x9}}, [0x6, 0x4, 0xa763, 0x2, 0x9, 0x4, 0x80000001, 0x745, 0xd0b, 0x1, 0x6, 0xe850, 0xfff, 0xfffffffffffffff7, 0x5]}, &(0x7f0000000080)=0xfc) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x30}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv6_newaddr={0x0, 0x14, 0x4, 0x70bd28, 0x25dfdbff, {0xa, 0x8, 0x10, 0x0, r12}, [@IFA_LOCAL={0x0, 0x2, @rand_addr="f6f72c413c961174c398c34b6a296dfc"}, @IFA_FLAGS={0x0, 0x8, 0x441}, @IFA_CACHEINFO={0x0, 0x6, {0x1, 0xbdb, 0xfff, 0x10000}}]}, 0x114}}, 0x0) 23:16:07 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) [ 239.100286][ T9680] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 239.191094][ T9680] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 239.250717][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.268193][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.277926][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.289935][ T9680] device bridge_slave_0 left promiscuous mode [ 239.296874][ T9680] bridge0: port 1(bridge_slave_0) entered disabled state 23:16:08 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) r3 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr(r3, &(0x7f00000002c0)=@random={'system.', 'syz0\x00'}, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x800, 0x8000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) r5 = openat$tun(0xffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x111901, 0x0) syncfs(r5) openat$dir(0xffffff9c, &(0x7f00000003c0)='./file0\x00', 0x40, 0x40) r6 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r6, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) r7 = add_key(&(0x7f0000000440)='dns_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="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", 0xfc, 0xfffffffffffffffa) keyctl$link(0x8, r7, 0x0) [ 239.341580][ T9680] device bridge_slave_1 left promiscuous mode [ 239.349068][ T9680] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.439126][ T9680] bond0: (slave bond_slave_0): Releasing backup interface [ 239.664827][ T9680] bond0: (slave bond_slave_1): Releasing backup interface [ 239.976939][ T9680] team0: Port device team_slave_0 removed [ 240.140194][ T9680] team0: Port device team_slave_1 removed [ 240.148863][ T9680] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.156578][ T9680] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 240.237108][ T9680] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 240.245024][ T9680] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 240.299410][ T9690] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 240.384045][ T9693] IPVS: ftp: loaded support on port[0] = 21 23:16:09 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0x92, 0xfb, &(0x7f0000000080)="12b3651ae95eedec52f1d843ffee7b0712140989c61ceaa330dab0a9a6b55562e95bc004c604380c121b08689ab7e99ceda773b927c10bee68af928d688c394f734a62f6b448534fa60d71072f0c6671b8ca521b3d7d6ffbc5438e2012dcb62a4ce00e7646256ab27f97a9d49053839d321466ff787373d5824376cff5d4b17e6f48e384eba0932050766400d9b2f9e614ab", &(0x7f0000000140)=""/251, 0x6, 0x0, 0x3c, 0x1000, &(0x7f0000000240)="77dd9ac23a8e9064516e52e12c7b73b035b6e78492268d2aeacfafc13cabaef1968b1022174cfa8ff2a10ecc1b594df3c407b9e1628e0b6b9623a72b", &(0x7f0000000280)="6cbbc23c8ca765fa8cdf86d3cd00d00a8c4d33d3458962e57ffebf544c41099f620376d73c6844bad4e584a05e5064b496f1559b3a6c3747a05b312982a74e901dcfd0a02ca53588fd95db6274d3019d9f6187bdd4b2067d8b3982c6706640db53710c3265ffbf64684c0e120c05d6177f29053a6cc25096da27fae4cb3b4334fb21698bdb3550187066b84856df0783b9131aa95fed554293906fee3393d33c555e08b350de37094ee9aec8702d9a72a9d91530702499c46318bd75d43fe12e53a0170326f070635df428b387db58f13bdd0c7787139841d904f06b5f054a42cb7afd72122844c64c17fa88d2635071bee79ad6e202d61d70cf8c6bc61e6dcbbe9d39c5ed2b3665c56b52ee3f39036da7817e54fed6a2baf0afb7ee0c9361c0390240b40a256f51fe314cafd90bb398ecf1d48dfdc1e7ed98690f6473764c65091678e94d04971f85f743500ee50946ec32316113350a089809f5576c4e24e015bfc51e72a61ba51984f3d4fb1dcef5c848ea66a85c3797c62b5baa6ef07600f4cd6d984c20276a803814e737bc148733e99d709df03fdadf8c505c78318fb0296f697d93bbad590897c97c004e9c3bd60c47a5a0f852f03110f49c3020c028da361265a3bb869079ab6c0c1be1b0e95e5f0688bcf0438ca0db632378ca697803179337c367220f87fe6ea2eaf7ae1fd31ffe9ba4268f443ec08bcf0a15da1f66939818452be65b091163acbc3c826da570961fda998e9b60c3349ca4613340e4841c418f8c66060c5e02991a870711f6f0e9c54731b39a3bcee00dec85b9a42f7702f7a549bc76e03978db7fcdc43f2911d0594bdb1003b6a99e6fa3812d7501af6fbd09792f96e71eddc3573c59b12e49930aa7d58c9aa3d9d8401604bc31f83f1f27cfec170b7c4acbb9fad3a50cf14968a8048467c8c6b161978e854d3157048ac916d3783d6fbaefc52f79cf2e12b02c3e2f993839928b5d39e2412af0ade23fada5605dba3c3f2200a207374052e0707f27f35260b7749037485f15ac0ac7eae2be0d09b4f25923ba027f4e238c1ec1f32519a9b5a0f7eca136bd33037ddbd24e7adc30dd2dec88fcfda58883f87cc3093cdfef4973c68737ec9e6bd50ebc74bd104bfcec908876bb78fc526e1df1fca35528ce3f0afcc9619f65cad28cf362fcee8bf700b23557b2713cf6788cc94ee5fa7b662d466ca53efaec9883dc62d6bd858241d56e0898dea8a6eed5f780036d94ac3320469f0ce956b9fc93b36efd9d3017268bccf088b24bc99da923cdcd1ce9b6dab0758caf3e304638af236a32b6ad9ca3edbf0a02707c98cb3a6489669dfe21db104664125b135359e4edd8cf9fe44b3e52bd85605856b136f2389749e70adcf723e698e990f118072b0dc078bd9f4f5ed299cb5bc7f45ce74996a73888d3fde7e84042b59cec91307893f59c54aed272b24d6973edf0d3f90910c5807347cccc62ed2189b91cbdce63ba0be166c4c26f69f5dfd2a3199d87c935154531ad54d79dc8f3acef86e2755686b129c00b7737553e799fb4584d849df28a8f07237dcf35c03d0562c84b5b5d0b24e19310e0d66f3faa19627b7c5a3df37382b156131ea198a3a43c3fdbe6d35a13c193fafbb2407e483926715dcaf2839d3445cfe4b26259acfd7538046ecc2125c57265a52dbbeaed682e0bf48662c0f3c47e91bd9f59975e79a5f1aa0ecde9d3476f162eb8c32f232869986d05872e80e3767571e5e22b96c6765d13e22f3157bf18d421e7746eb151e4649724f97576697d4106172583fa62ea4d428e3e4d20714f5b4c3a56a33008e416bbc04229c033cceee70b043daba2562f1ac3a6ec4f7325d3a48709a110222bc054fd21442a8a095a162327dd85171a032f49929120f8043eb708caf6ebaeae6fd506017547a44ed9b52dd74d2b1bd5728c510278c4d90ae3545bfd224939020751cf54d9ce2e1e7300294a35c6e20601e65269fa683093fc5300ae2a0f5f1d39924903c556b617bbc83bbd3c48aad88b3b3057e6e69a22d0c6e46498b15f6fb12f7cfa966f0bbfedccd27427902c621ba47762c596b04900d2930e612f3c214cdf7f054ded40db1c4a4ffe623b0d7e239500b8f62c1e138e9cfcb1d2b4491140fabc05fdfe74a8cfaed25d001df0822b9c464863a82c161ae5f4d72f866adf83187cf2c7b3be7070375d81bbb58c1c3870a0ae1af86018172d39c98a9d03f907660cfc3e36377d02cbc86da18ba11343c8800be1bce72959b8e8bcf3384d0b77ea78e03ac9a8cb01259f490dab889b409f4d99f7119b52214b687b41c1190ba96b9561c8f93820d7b0b6491eab0256c0d6b58960bb35f3e1e2691e29086afba388af877f409adee7d4f0c8a2d6ffe6ffaee9cfb4ee17c28ef31e7936dbfc022510d822e176eebd9fa0fca4a29d1328ba0d8d881f78031b9fc43b111e41f2a7de76e26bd54748075d1f742bb1066c7cfd32b2da190f803bd6ce8bcd469b627edcee8884562a71eef840fe565ed02a8216afc7dd2bc271da4efd69bc4a684cfb76b1ff063b2826bed3b93f8b36a82b5b8992e566c50e23d59e28fa8ca4e31f24893df8ce2ffd6fd58afc0f65605014610ce9953e54fd4e0b9fea3f361ff37005aa68c2f5814a39293070de6cb755239a4e0529c500ab1804173c7b427915909e5600e2765a2bdd893a2d50a526e31748256c1182b13b1e0cc45eb9585941d6c3aabdf7f9b3eac58f09050a46a441236d2aec1b40a87744d895f09ee7b450856ebb05af5f17593df077bcca6ba551b16f8e771250e7ba80d112fb9e1eeddca01b7a896267574e96761bc90e71d80147f38e31e0dcd406db445a5dcd9e3b1124a50f46367731cf263c03128cc716f074eeb90c456f6bf04d41b4dca59707be3fdbb292a95e4d36815ea62171914d77ca67a0ee13c49deb71279066c8a1bb72ca773b0998325406ea3f20ed265cc7b26142b989f6effa4e11fd7186aee21aaa62545cc9ef933dc8a61dba714740540f759ba2f1b0269dae61530f24480df22235a6b3cbf7f178bf1b893b74bd36f70531c80ef7aefd6eba43f5b674f7da4329dc1eae32684fb8e8b821d78ccc5be4fa54198c2ac9d9b59b141e48f2c1fd7ff14c9a58a2cc550a504345fd3539ab933cebc50e089fa771b3ab5e3cdf370c2cbe5d5ada24d8da491fdb5782c944bdc9f03260f12f13c2228c41785984e7387943fdea7c3eb95f1d6ee4c2194a266f753bf72353f816eb664892b52f218cc2a313f39afe912f26e559aeede2b18147351ae6fae93f1bc9d650522123e23390d33f1ea9de825ae90be5f2cf4605927aa827efc7aaeee3b142d541c10eabbb6df82a303e30420e4c1a6b3c0a3e70dd0db3442c780323a61b55aea2f51b232e91a8a00bec4da1f7eb4ec36c350d4eb07eb61e7ebe399931bd009c95bab13501621a162aba0507c6ddfadd90cef2c6d9572b588be9084470bc4d07f3570b17c3ec4f5400ff814e204b24efc5458f265f7953a28c9b9f8268cd0023555a827977b3c023db42c5f07efad24e3de68c8c855df0440782c7eca78a16682ba0b63b219efea0b4dd1ee928c6ade71c4b7d63cb8b799cb127d7977f61d661477ab3b731dac0faa9b22903572e44a3390971fa8d31145582821111e216e1662bc1e880cf6f23d53660844ba672186dc66dea31530b921a33acdbbe5f2fefe62a4d2d13a3ce8bccccfe0ee1661581681145d39a73d25e6c18e94a75b1793d67adf0e6e307e4cbf320de0bad81f452d70d48168cb57b087308abdb616595d7bfebfd9cd6ef6bf18196b9c7d1cc86c3eadbb6a8d892c8157b59e444fcf6c02b0cdb0155a0a9f4028dade7b2f8d7ae85f424adc9525717fbc4f0a2f13274bdf98543d46ad734529b88493f669773e18d1cac90cf40b06fb9f2ecea3a74ededb41644f45a8367c987cd62b6b5303c5f73ce89032c8397069852b94008e7c2dd62c206643d3f604a7dc63709caa4ed89b219a744afec63c417acbfb7bbc9aac8e1f00176e9a906baf071b05da7eaec2c36bcbdad8a2c3d996055362790970ec9ff59e51ff2d269cd4f8f05b0ea941d7c9ed4a943975383190983ef1ff725cccc5d131d41665f5c16e55207167b799c96d3ec5490a2682b3cffb2ed091e26775844a4f9302b491d88bb271de72e364a717bca8f31022f509892e04841a8aa820e5b05ace96264458bf345ba89265248102c6716197132ad5c382f06b10a59142d5c27e940d1f7e400b807b13d43e81dc38166ba50231a55eb70194683d99854737d23d65dc5d0a3ca86e3acf2f10051e8ca44e436ba34db932212b66bfa26ed89666726951bf06fe65b98523b8e2833e6cd2707958b9db8b4ed0a61d68b3372edac077429be27a024e8f2ef85a83ac37c171ed68d036f06f7fef7f477494e740294625c74e9accb3b3914335411b85ebbb11ba46383bd5ee26a00b7dd4869f6f3dee54f5dfbc92e4413b33619224e531070971d8f3bf491716c67d518285d907dfcffad3d1071d84e1135137154c4998fc50b12e3617e55afa3eed4f8a58e653a58a517bc45a6fddc645edf57220ebf03766d4a7f83d536a4f80b2f04fed7cc8678da58fdfd7917794f580d115f8c4d6604697000cd8672ed74c0b38c9ea97ef5836c6456261385476c07d30e54a51e185e58da7e355899b846dfc7f1eee7c17df5a54639d76328dd21cff96964d2d4727e8b14efe772076aab4b3b436e03e62d6b10fc716cc0ef533c374ac76efe1400095898446a6f975916d4dc29f9962777925b1231116b398ec461adaaa785aee7d11e6589f781b2638ef3543c3cd496c07db780e2a2e408dca8a109818235f3a80d852afe4a5f8e45f0d36bf1e2cd173500720d073842ae81e31cc57c021489c73abaac376a4e0b38a4475da309628e98e9ab2a05b6cb4ba43ea99fbe8dc20a040e02e9af0fc8c0075f537ed67ceedb1d1694aeb1dfe0ec1bf6ff22aa7e9b6da072cd6afa6628b5172b3c612c37d6e4910bfe9a9c49ea0f2d1491a7e1c2e91af9bf129e678577ab1827b4487cb9d6b3791e0a423ce27be38cfd0069ed4437f8eee40cbfb86c85c0610c278004c278ff309a67cbe6e6cb73c0715c897e2c8bc6689326611f8cc2ab606d83ba235fc3729124e0b65e150d391e3cc3c6cd2a4b7ff2bc7792cd65ecfe5ba17bcda8d0950f154ef7b3817966670dfce12fe3646fba63e8854c0b7f5a98f6e60a7895b5f4239fb081afe926ea837638e059142ca5492f53d70010763f3aad78d8930ecb77161e29972e96e3358a444dd89c6f5b671e3fb38d0eaec314adb6a5f686e72883b6e8e95d5fe5783e0cd4ba956da125d0ff4bb53423eaa670515883cc174a070f186a9f1f0a7b6c3e77c74d3faeb6f0d166aa9c1de1fc1a9f9ab31ce88a4d6f2823729fd7cee30e83530f76070c6a8b79da29e76889c5121820db982c0567c411bd70c83d09bd3183fe0fba1a38df910fde049a0b68986d59b8e78124e92828ab8149d5f87c88321209176741910ec87edbd0eafe5eecb6aec680fd03b5b5b5ebc8749803b069318eca1f2a9ae4317aa4078ea063e69bf381d1135937259de64b9d2673e4f7b9cb6fadd52d31d1e694c9f52df848c61958bd439a4b140a52aa531ddc8b6608117bb0cefe0f25823b947a5fe73c8f21251796981938a214d943f2279cf63370b092cbf05657ae78081d1b2bc46e145ca9440784fda826874f6e3c0500bdc33b5c2d55f1357448481a5e91d653244c5774c977771b0faae2b7197e694f"}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup3(r1, r2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1d, r4, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x30, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x101, 0x0, 0x4, 0x9}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 240.639591][ T9693] chnl_net:caif_netlink_parms(): no params data found [ 240.816893][ T9693] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.825180][ T9693] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.834941][ T9693] device bridge_slave_0 entered promiscuous mode [ 240.866129][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.874113][ T9693] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.883880][ T9693] device bridge_slave_1 entered promiscuous mode 23:16:09 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0x92, 0xfb, &(0x7f0000000080)="12b3651ae95eedec52f1d843ffee7b0712140989c61ceaa330dab0a9a6b55562e95bc004c604380c121b08689ab7e99ceda773b927c10bee68af928d688c394f734a62f6b448534fa60d71072f0c6671b8ca521b3d7d6ffbc5438e2012dcb62a4ce00e7646256ab27f97a9d49053839d321466ff787373d5824376cff5d4b17e6f48e384eba0932050766400d9b2f9e614ab", &(0x7f0000000140)=""/251, 0x6, 0x0, 0x3c, 0x1000, &(0x7f0000000240)="77dd9ac23a8e9064516e52e12c7b73b035b6e78492268d2aeacfafc13cabaef1968b1022174cfa8ff2a10ecc1b594df3c407b9e1628e0b6b9623a72b", &(0x7f0000000280)="6cbbc23c8ca765fa8cdf86d3cd00d00a8c4d33d3458962e57ffebf544c41099f620376d73c6844bad4e584a05e5064b496f1559b3a6c3747a05b312982a74e901dcfd0a02ca53588fd95db6274d3019d9f6187bdd4b2067d8b3982c6706640db53710c3265ffbf64684c0e120c05d6177f29053a6cc25096da27fae4cb3b4334fb21698bdb3550187066b84856df0783b9131aa95fed554293906fee3393d33c555e08b350de37094ee9aec8702d9a72a9d91530702499c46318bd75d43fe12e53a0170326f070635df428b387db58f13bdd0c7787139841d904f06b5f054a42cb7afd72122844c64c17fa88d2635071bee79ad6e202d61d70cf8c6bc61e6dcbbe9d39c5ed2b3665c56b52ee3f39036da7817e54fed6a2baf0afb7ee0c9361c0390240b40a256f51fe314cafd90bb398ecf1d48dfdc1e7ed98690f6473764c65091678e94d04971f85f743500ee50946ec32316113350a089809f5576c4e24e015bfc51e72a61ba51984f3d4fb1dcef5c848ea66a85c3797c62b5baa6ef07600f4cd6d984c20276a803814e737bc148733e99d709df03fdadf8c505c78318fb0296f697d93bbad590897c97c004e9c3bd60c47a5a0f852f03110f49c3020c028da361265a3bb869079ab6c0c1be1b0e95e5f0688bcf0438ca0db632378ca697803179337c367220f87fe6ea2eaf7ae1fd31ffe9ba4268f443ec08bcf0a15da1f66939818452be65b091163acbc3c826da570961fda998e9b60c3349ca4613340e4841c418f8c66060c5e02991a870711f6f0e9c54731b39a3bcee00dec85b9a42f7702f7a549bc76e03978db7fcdc43f2911d0594bdb1003b6a99e6fa3812d7501af6fbd09792f96e71eddc3573c59b12e49930aa7d58c9aa3d9d8401604bc31f83f1f27cfec170b7c4acbb9fad3a50cf14968a8048467c8c6b161978e854d3157048ac916d3783d6fbaefc52f79cf2e12b02c3e2f993839928b5d39e2412af0ade23fada5605dba3c3f2200a207374052e0707f27f35260b7749037485f15ac0ac7eae2be0d09b4f25923ba027f4e238c1ec1f32519a9b5a0f7eca136bd33037ddbd24e7adc30dd2dec88fcfda58883f87cc3093cdfef4973c68737ec9e6bd50ebc74bd104bfcec908876bb78fc526e1df1fca35528ce3f0afcc9619f65cad28cf362fcee8bf700b23557b2713cf6788cc94ee5fa7b662d466ca53efaec9883dc62d6bd858241d56e0898dea8a6eed5f780036d94ac3320469f0ce956b9fc93b36efd9d3017268bccf088b24bc99da923cdcd1ce9b6dab0758caf3e304638af236a32b6ad9ca3edbf0a02707c98cb3a6489669dfe21db104664125b135359e4edd8cf9fe44b3e52bd85605856b136f2389749e70adcf723e698e990f118072b0dc078bd9f4f5ed299cb5bc7f45ce74996a73888d3fde7e84042b59cec91307893f59c54aed272b24d6973edf0d3f90910c5807347cccc62ed2189b91cbdce63ba0be166c4c26f69f5dfd2a3199d87c935154531ad54d79dc8f3acef86e2755686b129c00b7737553e799fb4584d849df28a8f07237dcf35c03d0562c84b5b5d0b24e19310e0d66f3faa19627b7c5a3df37382b156131ea198a3a43c3fdbe6d35a13c193fafbb2407e483926715dcaf2839d3445cfe4b26259acfd7538046ecc2125c57265a52dbbeaed682e0bf48662c0f3c47e91bd9f59975e79a5f1aa0ecde9d3476f162eb8c32f232869986d05872e80e3767571e5e22b96c6765d13e22f3157bf18d421e7746eb151e4649724f97576697d4106172583fa62ea4d428e3e4d20714f5b4c3a56a33008e416bbc04229c033cceee70b043daba2562f1ac3a6ec4f7325d3a48709a110222bc054fd21442a8a095a162327dd85171a032f49929120f8043eb708caf6ebaeae6fd506017547a44ed9b52dd74d2b1bd5728c510278c4d90ae3545bfd224939020751cf54d9ce2e1e7300294a35c6e20601e65269fa683093fc5300ae2a0f5f1d39924903c556b617bbc83bbd3c48aad88b3b3057e6e69a22d0c6e46498b15f6fb12f7cfa966f0bbfedccd27427902c621ba47762c596b04900d2930e612f3c214cdf7f054ded40db1c4a4ffe623b0d7e239500b8f62c1e138e9cfcb1d2b4491140fabc05fdfe74a8cfaed25d001df0822b9c464863a82c161ae5f4d72f866adf83187cf2c7b3be7070375d81bbb58c1c3870a0ae1af86018172d39c98a9d03f907660cfc3e36377d02cbc86da18ba11343c8800be1bce72959b8e8bcf3384d0b77ea78e03ac9a8cb01259f490dab889b409f4d99f7119b52214b687b41c1190ba96b9561c8f93820d7b0b6491eab0256c0d6b58960bb35f3e1e2691e29086afba388af877f409adee7d4f0c8a2d6ffe6ffaee9cfb4ee17c28ef31e7936dbfc022510d822e176eebd9fa0fca4a29d1328ba0d8d881f78031b9fc43b111e41f2a7de76e26bd54748075d1f742bb1066c7cfd32b2da190f803bd6ce8bcd469b627edcee8884562a71eef840fe565ed02a8216afc7dd2bc271da4efd69bc4a684cfb76b1ff063b2826bed3b93f8b36a82b5b8992e566c50e23d59e28fa8ca4e31f24893df8ce2ffd6fd58afc0f65605014610ce9953e54fd4e0b9fea3f361ff37005aa68c2f5814a39293070de6cb755239a4e0529c500ab1804173c7b427915909e5600e2765a2bdd893a2d50a526e31748256c1182b13b1e0cc45eb9585941d6c3aabdf7f9b3eac58f09050a46a441236d2aec1b40a87744d895f09ee7b450856ebb05af5f17593df077bcca6ba551b16f8e771250e7ba80d112fb9e1eeddca01b7a896267574e96761bc90e71d80147f38e31e0dcd406db445a5dcd9e3b1124a50f46367731cf263c03128cc716f074eeb90c456f6bf04d41b4dca59707be3fdbb292a95e4d36815ea62171914d77ca67a0ee13c49deb71279066c8a1bb72ca773b0998325406ea3f20ed265cc7b26142b989f6effa4e11fd7186aee21aaa62545cc9ef933dc8a61dba714740540f759ba2f1b0269dae61530f24480df22235a6b3cbf7f178bf1b893b74bd36f70531c80ef7aefd6eba43f5b674f7da4329dc1eae32684fb8e8b821d78ccc5be4fa54198c2ac9d9b59b141e48f2c1fd7ff14c9a58a2cc550a504345fd3539ab933cebc50e089fa771b3ab5e3cdf370c2cbe5d5ada24d8da491fdb5782c944bdc9f03260f12f13c2228c41785984e7387943fdea7c3eb95f1d6ee4c2194a266f753bf72353f816eb664892b52f218cc2a313f39afe912f26e559aeede2b18147351ae6fae93f1bc9d650522123e23390d33f1ea9de825ae90be5f2cf4605927aa827efc7aaeee3b142d541c10eabbb6df82a303e30420e4c1a6b3c0a3e70dd0db3442c780323a61b55aea2f51b232e91a8a00bec4da1f7eb4ec36c350d4eb07eb61e7ebe399931bd009c95bab13501621a162aba0507c6ddfadd90cef2c6d9572b588be9084470bc4d07f3570b17c3ec4f5400ff814e204b24efc5458f265f7953a28c9b9f8268cd0023555a827977b3c023db42c5f07efad24e3de68c8c855df0440782c7eca78a16682ba0b63b219efea0b4dd1ee928c6ade71c4b7d63cb8b799cb127d7977f61d661477ab3b731dac0faa9b22903572e44a3390971fa8d31145582821111e216e1662bc1e880cf6f23d53660844ba672186dc66dea31530b921a33acdbbe5f2fefe62a4d2d13a3ce8bccccfe0ee1661581681145d39a73d25e6c18e94a75b1793d67adf0e6e307e4cbf320de0bad81f452d70d48168cb57b087308abdb616595d7bfebfd9cd6ef6bf18196b9c7d1cc86c3eadbb6a8d892c8157b59e444fcf6c02b0cdb0155a0a9f4028dade7b2f8d7ae85f424adc9525717fbc4f0a2f13274bdf98543d46ad734529b88493f669773e18d1cac90cf40b06fb9f2ecea3a74ededb41644f45a8367c987cd62b6b5303c5f73ce89032c8397069852b94008e7c2dd62c206643d3f604a7dc63709caa4ed89b219a744afec63c417acbfb7bbc9aac8e1f00176e9a906baf071b05da7eaec2c36bcbdad8a2c3d996055362790970ec9ff59e51ff2d269cd4f8f05b0ea941d7c9ed4a943975383190983ef1ff725cccc5d131d41665f5c16e55207167b799c96d3ec5490a2682b3cffb2ed091e26775844a4f9302b491d88bb271de72e364a717bca8f31022f509892e04841a8aa820e5b05ace96264458bf345ba89265248102c6716197132ad5c382f06b10a59142d5c27e940d1f7e400b807b13d43e81dc38166ba50231a55eb70194683d99854737d23d65dc5d0a3ca86e3acf2f10051e8ca44e436ba34db932212b66bfa26ed89666726951bf06fe65b98523b8e2833e6cd2707958b9db8b4ed0a61d68b3372edac077429be27a024e8f2ef85a83ac37c171ed68d036f06f7fef7f477494e740294625c74e9accb3b3914335411b85ebbb11ba46383bd5ee26a00b7dd4869f6f3dee54f5dfbc92e4413b33619224e531070971d8f3bf491716c67d518285d907dfcffad3d1071d84e1135137154c4998fc50b12e3617e55afa3eed4f8a58e653a58a517bc45a6fddc645edf57220ebf03766d4a7f83d536a4f80b2f04fed7cc8678da58fdfd7917794f580d115f8c4d6604697000cd8672ed74c0b38c9ea97ef5836c6456261385476c07d30e54a51e185e58da7e355899b846dfc7f1eee7c17df5a54639d76328dd21cff96964d2d4727e8b14efe772076aab4b3b436e03e62d6b10fc716cc0ef533c374ac76efe1400095898446a6f975916d4dc29f9962777925b1231116b398ec461adaaa785aee7d11e6589f781b2638ef3543c3cd496c07db780e2a2e408dca8a109818235f3a80d852afe4a5f8e45f0d36bf1e2cd173500720d073842ae81e31cc57c021489c73abaac376a4e0b38a4475da309628e98e9ab2a05b6cb4ba43ea99fbe8dc20a040e02e9af0fc8c0075f537ed67ceedb1d1694aeb1dfe0ec1bf6ff22aa7e9b6da072cd6afa6628b5172b3c612c37d6e4910bfe9a9c49ea0f2d1491a7e1c2e91af9bf129e678577ab1827b4487cb9d6b3791e0a423ce27be38cfd0069ed4437f8eee40cbfb86c85c0610c278004c278ff309a67cbe6e6cb73c0715c897e2c8bc6689326611f8cc2ab606d83ba235fc3729124e0b65e150d391e3cc3c6cd2a4b7ff2bc7792cd65ecfe5ba17bcda8d0950f154ef7b3817966670dfce12fe3646fba63e8854c0b7f5a98f6e60a7895b5f4239fb081afe926ea837638e059142ca5492f53d70010763f3aad78d8930ecb77161e29972e96e3358a444dd89c6f5b671e3fb38d0eaec314adb6a5f686e72883b6e8e95d5fe5783e0cd4ba956da125d0ff4bb53423eaa670515883cc174a070f186a9f1f0a7b6c3e77c74d3faeb6f0d166aa9c1de1fc1a9f9ab31ce88a4d6f2823729fd7cee30e83530f76070c6a8b79da29e76889c5121820db982c0567c411bd70c83d09bd3183fe0fba1a38df910fde049a0b68986d59b8e78124e92828ab8149d5f87c88321209176741910ec87edbd0eafe5eecb6aec680fd03b5b5b5ebc8749803b069318eca1f2a9ae4317aa4078ea063e69bf381d1135937259de64b9d2673e4f7b9cb6fadd52d31d1e694c9f52df848c61958bd439a4b140a52aa531ddc8b6608117bb0cefe0f25823b947a5fe73c8f21251796981938a214d943f2279cf63370b092cbf05657ae78081d1b2bc46e145ca9440784fda826874f6e3c0500bdc33b5c2d55f1357448481a5e91d653244c5774c977771b0faae2b7197e694f"}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup3(r1, r2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1d, r4, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x30, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x101, 0x0, 0x4, 0x9}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 241.091667][ T9693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.150773][ T9693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.230334][ T9693] team0: Port device team_slave_0 added [ 241.310878][ T9693] team0: Port device team_slave_1 added 23:16:10 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) [ 241.397391][ T9693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.404712][ T9693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.431178][ T9693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.469718][ T9693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.477095][ T9693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.503650][ T9693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:16:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0x92, 0xfb, &(0x7f0000000080)="12b3651ae95eedec52f1d843ffee7b0712140989c61ceaa330dab0a9a6b55562e95bc004c604380c121b08689ab7e99ceda773b927c10bee68af928d688c394f734a62f6b448534fa60d71072f0c6671b8ca521b3d7d6ffbc5438e2012dcb62a4ce00e7646256ab27f97a9d49053839d321466ff787373d5824376cff5d4b17e6f48e384eba0932050766400d9b2f9e614ab", &(0x7f0000000140)=""/251, 0x6, 0x0, 0x3c, 0x1000, &(0x7f0000000240)="77dd9ac23a8e9064516e52e12c7b73b035b6e78492268d2aeacfafc13cabaef1968b1022174cfa8ff2a10ecc1b594df3c407b9e1628e0b6b9623a72b", &(0x7f0000000280)="6cbbc23c8ca765fa8cdf86d3cd00d00a8c4d33d3458962e57ffebf544c41099f620376d73c6844bad4e584a05e5064b496f1559b3a6c3747a05b312982a74e901dcfd0a02ca53588fd95db6274d3019d9f6187bdd4b2067d8b3982c6706640db53710c3265ffbf64684c0e120c05d6177f29053a6cc25096da27fae4cb3b4334fb21698bdb3550187066b84856df0783b9131aa95fed554293906fee3393d33c555e08b350de37094ee9aec8702d9a72a9d91530702499c46318bd75d43fe12e53a0170326f070635df428b387db58f13bdd0c7787139841d904f06b5f054a42cb7afd72122844c64c17fa88d2635071bee79ad6e202d61d70cf8c6bc61e6dcbbe9d39c5ed2b3665c56b52ee3f39036da7817e54fed6a2baf0afb7ee0c9361c0390240b40a256f51fe314cafd90bb398ecf1d48dfdc1e7ed98690f6473764c65091678e94d04971f85f743500ee50946ec32316113350a089809f5576c4e24e015bfc51e72a61ba51984f3d4fb1dcef5c848ea66a85c3797c62b5baa6ef07600f4cd6d984c20276a803814e737bc148733e99d709df03fdadf8c505c78318fb0296f697d93bbad590897c97c004e9c3bd60c47a5a0f852f03110f49c3020c028da361265a3bb869079ab6c0c1be1b0e95e5f0688bcf0438ca0db632378ca697803179337c367220f87fe6ea2eaf7ae1fd31ffe9ba4268f443ec08bcf0a15da1f66939818452be65b091163acbc3c826da570961fda998e9b60c3349ca4613340e4841c418f8c66060c5e02991a870711f6f0e9c54731b39a3bcee00dec85b9a42f7702f7a549bc76e03978db7fcdc43f2911d0594bdb1003b6a99e6fa3812d7501af6fbd09792f96e71eddc3573c59b12e49930aa7d58c9aa3d9d8401604bc31f83f1f27cfec170b7c4acbb9fad3a50cf14968a8048467c8c6b161978e854d3157048ac916d3783d6fbaefc52f79cf2e12b02c3e2f993839928b5d39e2412af0ade23fada5605dba3c3f2200a207374052e0707f27f35260b7749037485f15ac0ac7eae2be0d09b4f25923ba027f4e238c1ec1f32519a9b5a0f7eca136bd33037ddbd24e7adc30dd2dec88fcfda58883f87cc3093cdfef4973c68737ec9e6bd50ebc74bd104bfcec908876bb78fc526e1df1fca35528ce3f0afcc9619f65cad28cf362fcee8bf700b23557b2713cf6788cc94ee5fa7b662d466ca53efaec9883dc62d6bd858241d56e0898dea8a6eed5f780036d94ac3320469f0ce956b9fc93b36efd9d3017268bccf088b24bc99da923cdcd1ce9b6dab0758caf3e304638af236a32b6ad9ca3edbf0a02707c98cb3a6489669dfe21db104664125b135359e4edd8cf9fe44b3e52bd85605856b136f2389749e70adcf723e698e990f118072b0dc078bd9f4f5ed299cb5bc7f45ce74996a73888d3fde7e84042b59cec91307893f59c54aed272b24d6973edf0d3f90910c5807347cccc62ed2189b91cbdce63ba0be166c4c26f69f5dfd2a3199d87c935154531ad54d79dc8f3acef86e2755686b129c00b7737553e799fb4584d849df28a8f07237dcf35c03d0562c84b5b5d0b24e19310e0d66f3faa19627b7c5a3df37382b156131ea198a3a43c3fdbe6d35a13c193fafbb2407e483926715dcaf2839d3445cfe4b26259acfd7538046ecc2125c57265a52dbbeaed682e0bf48662c0f3c47e91bd9f59975e79a5f1aa0ecde9d3476f162eb8c32f232869986d05872e80e3767571e5e22b96c6765d13e22f3157bf18d421e7746eb151e4649724f97576697d4106172583fa62ea4d428e3e4d20714f5b4c3a56a33008e416bbc04229c033cceee70b043daba2562f1ac3a6ec4f7325d3a48709a110222bc054fd21442a8a095a162327dd85171a032f49929120f8043eb708caf6ebaeae6fd506017547a44ed9b52dd74d2b1bd5728c510278c4d90ae3545bfd224939020751cf54d9ce2e1e7300294a35c6e20601e65269fa683093fc5300ae2a0f5f1d39924903c556b617bbc83bbd3c48aad88b3b3057e6e69a22d0c6e46498b15f6fb12f7cfa966f0bbfedccd27427902c621ba47762c596b04900d2930e612f3c214cdf7f054ded40db1c4a4ffe623b0d7e239500b8f62c1e138e9cfcb1d2b4491140fabc05fdfe74a8cfaed25d001df0822b9c464863a82c161ae5f4d72f866adf83187cf2c7b3be7070375d81bbb58c1c3870a0ae1af86018172d39c98a9d03f907660cfc3e36377d02cbc86da18ba11343c8800be1bce72959b8e8bcf3384d0b77ea78e03ac9a8cb01259f490dab889b409f4d99f7119b52214b687b41c1190ba96b9561c8f93820d7b0b6491eab0256c0d6b58960bb35f3e1e2691e29086afba388af877f409adee7d4f0c8a2d6ffe6ffaee9cfb4ee17c28ef31e7936dbfc022510d822e176eebd9fa0fca4a29d1328ba0d8d881f78031b9fc43b111e41f2a7de76e26bd54748075d1f742bb1066c7cfd32b2da190f803bd6ce8bcd469b627edcee8884562a71eef840fe565ed02a8216afc7dd2bc271da4efd69bc4a684cfb76b1ff063b2826bed3b93f8b36a82b5b8992e566c50e23d59e28fa8ca4e31f24893df8ce2ffd6fd58afc0f65605014610ce9953e54fd4e0b9fea3f361ff37005aa68c2f5814a39293070de6cb755239a4e0529c500ab1804173c7b427915909e5600e2765a2bdd893a2d50a526e31748256c1182b13b1e0cc45eb9585941d6c3aabdf7f9b3eac58f09050a46a441236d2aec1b40a87744d895f09ee7b450856ebb05af5f17593df077bcca6ba551b16f8e771250e7ba80d112fb9e1eeddca01b7a896267574e96761bc90e71d80147f38e31e0dcd406db445a5dcd9e3b1124a50f46367731cf263c03128cc716f074eeb90c456f6bf04d41b4dca59707be3fdbb292a95e4d36815ea62171914d77ca67a0ee13c49deb71279066c8a1bb72ca773b0998325406ea3f20ed265cc7b26142b989f6effa4e11fd7186aee21aaa62545cc9ef933dc8a61dba714740540f759ba2f1b0269dae61530f24480df22235a6b3cbf7f178bf1b893b74bd36f70531c80ef7aefd6eba43f5b674f7da4329dc1eae32684fb8e8b821d78ccc5be4fa54198c2ac9d9b59b141e48f2c1fd7ff14c9a58a2cc550a504345fd3539ab933cebc50e089fa771b3ab5e3cdf370c2cbe5d5ada24d8da491fdb5782c944bdc9f03260f12f13c2228c41785984e7387943fdea7c3eb95f1d6ee4c2194a266f753bf72353f816eb664892b52f218cc2a313f39afe912f26e559aeede2b18147351ae6fae93f1bc9d650522123e23390d33f1ea9de825ae90be5f2cf4605927aa827efc7aaeee3b142d541c10eabbb6df82a303e30420e4c1a6b3c0a3e70dd0db3442c780323a61b55aea2f51b232e91a8a00bec4da1f7eb4ec36c350d4eb07eb61e7ebe399931bd009c95bab13501621a162aba0507c6ddfadd90cef2c6d9572b588be9084470bc4d07f3570b17c3ec4f5400ff814e204b24efc5458f265f7953a28c9b9f8268cd0023555a827977b3c023db42c5f07efad24e3de68c8c855df0440782c7eca78a16682ba0b63b219efea0b4dd1ee928c6ade71c4b7d63cb8b799cb127d7977f61d661477ab3b731dac0faa9b22903572e44a3390971fa8d31145582821111e216e1662bc1e880cf6f23d53660844ba672186dc66dea31530b921a33acdbbe5f2fefe62a4d2d13a3ce8bccccfe0ee1661581681145d39a73d25e6c18e94a75b1793d67adf0e6e307e4cbf320de0bad81f452d70d48168cb57b087308abdb616595d7bfebfd9cd6ef6bf18196b9c7d1cc86c3eadbb6a8d892c8157b59e444fcf6c02b0cdb0155a0a9f4028dade7b2f8d7ae85f424adc9525717fbc4f0a2f13274bdf98543d46ad734529b88493f669773e18d1cac90cf40b06fb9f2ecea3a74ededb41644f45a8367c987cd62b6b5303c5f73ce89032c8397069852b94008e7c2dd62c206643d3f604a7dc63709caa4ed89b219a744afec63c417acbfb7bbc9aac8e1f00176e9a906baf071b05da7eaec2c36bcbdad8a2c3d996055362790970ec9ff59e51ff2d269cd4f8f05b0ea941d7c9ed4a943975383190983ef1ff725cccc5d131d41665f5c16e55207167b799c96d3ec5490a2682b3cffb2ed091e26775844a4f9302b491d88bb271de72e364a717bca8f31022f509892e04841a8aa820e5b05ace96264458bf345ba89265248102c6716197132ad5c382f06b10a59142d5c27e940d1f7e400b807b13d43e81dc38166ba50231a55eb70194683d99854737d23d65dc5d0a3ca86e3acf2f10051e8ca44e436ba34db932212b66bfa26ed89666726951bf06fe65b98523b8e2833e6cd2707958b9db8b4ed0a61d68b3372edac077429be27a024e8f2ef85a83ac37c171ed68d036f06f7fef7f477494e740294625c74e9accb3b3914335411b85ebbb11ba46383bd5ee26a00b7dd4869f6f3dee54f5dfbc92e4413b33619224e531070971d8f3bf491716c67d518285d907dfcffad3d1071d84e1135137154c4998fc50b12e3617e55afa3eed4f8a58e653a58a517bc45a6fddc645edf57220ebf03766d4a7f83d536a4f80b2f04fed7cc8678da58fdfd7917794f580d115f8c4d6604697000cd8672ed74c0b38c9ea97ef5836c6456261385476c07d30e54a51e185e58da7e355899b846dfc7f1eee7c17df5a54639d76328dd21cff96964d2d4727e8b14efe772076aab4b3b436e03e62d6b10fc716cc0ef533c374ac76efe1400095898446a6f975916d4dc29f9962777925b1231116b398ec461adaaa785aee7d11e6589f781b2638ef3543c3cd496c07db780e2a2e408dca8a109818235f3a80d852afe4a5f8e45f0d36bf1e2cd173500720d073842ae81e31cc57c021489c73abaac376a4e0b38a4475da309628e98e9ab2a05b6cb4ba43ea99fbe8dc20a040e02e9af0fc8c0075f537ed67ceedb1d1694aeb1dfe0ec1bf6ff22aa7e9b6da072cd6afa6628b5172b3c612c37d6e4910bfe9a9c49ea0f2d1491a7e1c2e91af9bf129e678577ab1827b4487cb9d6b3791e0a423ce27be38cfd0069ed4437f8eee40cbfb86c85c0610c278004c278ff309a67cbe6e6cb73c0715c897e2c8bc6689326611f8cc2ab606d83ba235fc3729124e0b65e150d391e3cc3c6cd2a4b7ff2bc7792cd65ecfe5ba17bcda8d0950f154ef7b3817966670dfce12fe3646fba63e8854c0b7f5a98f6e60a7895b5f4239fb081afe926ea837638e059142ca5492f53d70010763f3aad78d8930ecb77161e29972e96e3358a444dd89c6f5b671e3fb38d0eaec314adb6a5f686e72883b6e8e95d5fe5783e0cd4ba956da125d0ff4bb53423eaa670515883cc174a070f186a9f1f0a7b6c3e77c74d3faeb6f0d166aa9c1de1fc1a9f9ab31ce88a4d6f2823729fd7cee30e83530f76070c6a8b79da29e76889c5121820db982c0567c411bd70c83d09bd3183fe0fba1a38df910fde049a0b68986d59b8e78124e92828ab8149d5f87c88321209176741910ec87edbd0eafe5eecb6aec680fd03b5b5b5ebc8749803b069318eca1f2a9ae4317aa4078ea063e69bf381d1135937259de64b9d2673e4f7b9cb6fadd52d31d1e694c9f52df848c61958bd439a4b140a52aa531ddc8b6608117bb0cefe0f25823b947a5fe73c8f21251796981938a214d943f2279cf63370b092cbf05657ae78081d1b2bc46e145ca9440784fda826874f6e3c0500bdc33b5c2d55f1357448481a5e91d653244c5774c977771b0faae2b7197e694f"}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup3(r1, r2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1d, r4, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x30, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x101, 0x0, 0x4, 0x9}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 241.662507][ T9693] device hsr_slave_0 entered promiscuous mode [ 241.706518][ T9693] device hsr_slave_1 entered promiscuous mode [ 241.747948][ T9693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.755717][ T9693] Cannot create hsr debugfs directory 23:16:10 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0x92, 0xfb, &(0x7f0000000080)="12b3651ae95eedec52f1d843ffee7b0712140989c61ceaa330dab0a9a6b55562e95bc004c604380c121b08689ab7e99ceda773b927c10bee68af928d688c394f734a62f6b448534fa60d71072f0c6671b8ca521b3d7d6ffbc5438e2012dcb62a4ce00e7646256ab27f97a9d49053839d321466ff787373d5824376cff5d4b17e6f48e384eba0932050766400d9b2f9e614ab", &(0x7f0000000140)=""/251, 0x6, 0x0, 0x3c, 0x1000, &(0x7f0000000240)="77dd9ac23a8e9064516e52e12c7b73b035b6e78492268d2aeacfafc13cabaef1968b1022174cfa8ff2a10ecc1b594df3c407b9e1628e0b6b9623a72b", &(0x7f0000000280)="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"}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup3(r1, r2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1d, r4, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x30, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x101, 0x0, 0x4, 0x9}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) 23:16:11 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0x92, 0xfb, &(0x7f0000000080)="12b3651ae95eedec52f1d843ffee7b0712140989c61ceaa330dab0a9a6b55562e95bc004c604380c121b08689ab7e99ceda773b927c10bee68af928d688c394f734a62f6b448534fa60d71072f0c6671b8ca521b3d7d6ffbc5438e2012dcb62a4ce00e7646256ab27f97a9d49053839d321466ff787373d5824376cff5d4b17e6f48e384eba0932050766400d9b2f9e614ab", &(0x7f0000000140)=""/251, 0x6, 0x0, 0x3c, 0x1000, &(0x7f0000000240)="77dd9ac23a8e9064516e52e12c7b73b035b6e78492268d2aeacfafc13cabaef1968b1022174cfa8ff2a10ecc1b594df3c407b9e1628e0b6b9623a72b", &(0x7f0000000280)="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"}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup3(r1, r2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1d, r4, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 23:16:11 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) [ 242.446545][ T9693] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 242.492043][ T9693] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 242.551352][ T9693] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 242.609108][ T9693] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 242.996778][ T9693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.030843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.040818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.061260][ T9693] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.083656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.094393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.103815][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.111021][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.128575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.138627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.148795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.158614][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.165943][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.187966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.230104][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.255791][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.266409][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.318343][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.328452][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.339381][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.349795][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.359487][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.369292][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.379068][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.394076][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.454632][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.462411][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.485588][ T9693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.526199][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.536806][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.592549][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.602696][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.620386][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.630035][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.643725][ T9693] device veth0_vlan entered promiscuous mode [ 243.674099][ T9693] device veth1_vlan entered promiscuous mode [ 243.739053][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.748807][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.758502][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.768646][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.799376][ T9693] device veth0_macvtap entered promiscuous mode [ 243.828487][ T9693] device veth1_macvtap entered promiscuous mode [ 243.872049][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.883137][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.897997][ T9693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.910520][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.920332][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.930351][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.940397][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.980630][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.992879][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.007155][ T9693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.017404][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.027716][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:16:13 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) r3 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr(r3, &(0x7f00000002c0)=@random={'system.', 'syz0\x00'}, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x800, 0x8000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) r5 = openat$tun(0xffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x111901, 0x0) syncfs(r5) openat$dir(0xffffff9c, &(0x7f00000003c0)='./file0\x00', 0x40, 0x40) r6 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r6, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) r7 = add_key(&(0x7f0000000440)='dns_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="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", 0xfc, 0xfffffffffffffffa) keyctl$link(0x8, r7, 0x0) 23:16:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0x92, 0xfb, &(0x7f0000000080)="12b3651ae95eedec52f1d843ffee7b0712140989c61ceaa330dab0a9a6b55562e95bc004c604380c121b08689ab7e99ceda773b927c10bee68af928d688c394f734a62f6b448534fa60d71072f0c6671b8ca521b3d7d6ffbc5438e2012dcb62a4ce00e7646256ab27f97a9d49053839d321466ff787373d5824376cff5d4b17e6f48e384eba0932050766400d9b2f9e614ab", &(0x7f0000000140)=""/251, 0x6, 0x0, 0x3c, 0x1000, &(0x7f0000000240)="77dd9ac23a8e9064516e52e12c7b73b035b6e78492268d2aeacfafc13cabaef1968b1022174cfa8ff2a10ecc1b594df3c407b9e1628e0b6b9623a72b", &(0x7f0000000280)="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"}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 23:16:13 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:13 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0x92, 0xfb, &(0x7f0000000080)="12b3651ae95eedec52f1d843ffee7b0712140989c61ceaa330dab0a9a6b55562e95bc004c604380c121b08689ab7e99ceda773b927c10bee68af928d688c394f734a62f6b448534fa60d71072f0c6671b8ca521b3d7d6ffbc5438e2012dcb62a4ce00e7646256ab27f97a9d49053839d321466ff787373d5824376cff5d4b17e6f48e384eba0932050766400d9b2f9e614ab", &(0x7f0000000140)=""/251, 0x6, 0x0, 0x3c, 0x1000, &(0x7f0000000240)="77dd9ac23a8e9064516e52e12c7b73b035b6e78492268d2aeacfafc13cabaef1968b1022174cfa8ff2a10ecc1b594df3c407b9e1628e0b6b9623a72b", &(0x7f0000000280)="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"}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r2, 0x0) 23:16:14 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) r3 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr(r3, &(0x7f00000002c0)=@random={'system.', 'syz0\x00'}, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x800, 0x8000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) r5 = openat$tun(0xffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x111901, 0x0) syncfs(r5) openat$dir(0xffffff9c, &(0x7f00000003c0)='./file0\x00', 0x40, 0x40) r6 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r6, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) r7 = add_key(&(0x7f0000000440)='dns_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="f327bd5cc63c387bdf22ca4ba341b0c81f621307f641a51dcbd25fc60e23591cf41f3dcfd4386e934f46174442ba907b23c7656e7d5185f944d2dfdde12c28fca38268e9b51c23362691d209fea284c606485e2cbee84dd20eeef3936773e23c6cea28c6f91331e05cc72cceca3a7fae3ef4325db258d2388b3f9b97b0fa80a473a1a9b42315c2bdfbe4d488b6979b92bf6fda73b858b85592ee468ccc0c6721190dbe1a192cca7753101fba81c471d88e6d3696893fab95ec198666c2258764827b8d36cf7b21c7de3fe033142e257d453be6c72605f730a2c52b778a81928b99b29cbdb7de190e690be7fe6beb8e7ae278a77f3cd6544dc3da643c", 0xfc, 0xfffffffffffffffa) keyctl$link(0x8, r7, 0x0) 23:16:14 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0x92, 0xfb, &(0x7f0000000080)="12b3651ae95eedec52f1d843ffee7b0712140989c61ceaa330dab0a9a6b55562e95bc004c604380c121b08689ab7e99ceda773b927c10bee68af928d688c394f734a62f6b448534fa60d71072f0c6671b8ca521b3d7d6ffbc5438e2012dcb62a4ce00e7646256ab27f97a9d49053839d321466ff787373d5824376cff5d4b17e6f48e384eba0932050766400d9b2f9e614ab", &(0x7f0000000140)=""/251, 0x6, 0x0, 0x3c, 0x1000, &(0x7f0000000240)="77dd9ac23a8e9064516e52e12c7b73b035b6e78492268d2aeacfafc13cabaef1968b1022174cfa8ff2a10ecc1b594df3c407b9e1628e0b6b9623a72b", &(0x7f0000000280)="6cbbc23c8ca765fa8cdf86d3cd00d00a8c4d33d3458962e57ffebf544c41099f620376d73c6844bad4e584a05e5064b496f1559b3a6c3747a05b312982a74e901dcfd0a02ca53588fd95db6274d3019d9f6187bdd4b2067d8b3982c6706640db53710c3265ffbf64684c0e120c05d6177f29053a6cc25096da27fae4cb3b4334fb21698bdb3550187066b84856df0783b9131aa95fed554293906fee3393d33c555e08b350de37094ee9aec8702d9a72a9d91530702499c46318bd75d43fe12e53a0170326f070635df428b387db58f13bdd0c7787139841d904f06b5f054a42cb7afd72122844c64c17fa88d2635071bee79ad6e202d61d70cf8c6bc61e6dcbbe9d39c5ed2b3665c56b52ee3f39036da7817e54fed6a2baf0afb7ee0c9361c0390240b40a256f51fe314cafd90bb398ecf1d48dfdc1e7ed98690f6473764c65091678e94d04971f85f743500ee50946ec32316113350a089809f5576c4e24e015bfc51e72a61ba51984f3d4fb1dcef5c848ea66a85c3797c62b5baa6ef07600f4cd6d984c20276a803814e737bc148733e99d709df03fdadf8c505c78318fb0296f697d93bbad590897c97c004e9c3bd60c47a5a0f852f03110f49c3020c028da361265a3bb869079ab6c0c1be1b0e95e5f0688bcf0438ca0db632378ca697803179337c367220f87fe6ea2eaf7ae1fd31ffe9ba4268f443ec08bcf0a15da1f66939818452be65b091163acbc3c826da570961fda998e9b60c3349ca4613340e4841c418f8c66060c5e02991a870711f6f0e9c54731b39a3bcee00dec85b9a42f7702f7a549bc76e03978db7fcdc43f2911d0594bdb1003b6a99e6fa3812d7501af6fbd09792f96e71eddc3573c59b12e49930aa7d58c9aa3d9d8401604bc31f83f1f27cfec170b7c4acbb9fad3a50cf14968a8048467c8c6b161978e854d3157048ac916d3783d6fbaefc52f79cf2e12b02c3e2f993839928b5d39e2412af0ade23fada5605dba3c3f2200a207374052e0707f27f35260b7749037485f15ac0ac7eae2be0d09b4f25923ba027f4e238c1ec1f32519a9b5a0f7eca136bd33037ddbd24e7adc30dd2dec88fcfda58883f87cc3093cdfef4973c68737ec9e6bd50ebc74bd104bfcec908876bb78fc526e1df1fca35528ce3f0afcc9619f65cad28cf362fcee8bf700b23557b2713cf6788cc94ee5fa7b662d466ca53efaec9883dc62d6bd858241d56e0898dea8a6eed5f780036d94ac3320469f0ce956b9fc93b36efd9d3017268bccf088b24bc99da923cdcd1ce9b6dab0758caf3e304638af236a32b6ad9ca3edbf0a02707c98cb3a6489669dfe21db104664125b135359e4edd8cf9fe44b3e52bd85605856b136f2389749e70adcf723e698e990f118072b0dc078bd9f4f5ed299cb5bc7f45ce74996a73888d3fde7e84042b59cec91307893f59c54aed272b24d6973edf0d3f90910c5807347cccc62ed2189b91cbdce63ba0be166c4c26f69f5dfd2a3199d87c935154531ad54d79dc8f3acef86e2755686b129c00b7737553e799fb4584d849df28a8f07237dcf35c03d0562c84b5b5d0b24e19310e0d66f3faa19627b7c5a3df37382b156131ea198a3a43c3fdbe6d35a13c193fafbb2407e483926715dcaf2839d3445cfe4b26259acfd7538046ecc2125c57265a52dbbeaed682e0bf48662c0f3c47e91bd9f59975e79a5f1aa0ecde9d3476f162eb8c32f232869986d05872e80e3767571e5e22b96c6765d13e22f3157bf18d421e7746eb151e4649724f97576697d4106172583fa62ea4d428e3e4d20714f5b4c3a56a33008e416bbc04229c033cceee70b043daba2562f1ac3a6ec4f7325d3a48709a110222bc054fd21442a8a095a162327dd85171a032f49929120f8043eb708caf6ebaeae6fd506017547a44ed9b52dd74d2b1bd5728c510278c4d90ae3545bfd224939020751cf54d9ce2e1e7300294a35c6e20601e65269fa683093fc5300ae2a0f5f1d39924903c556b617bbc83bbd3c48aad88b3b3057e6e69a22d0c6e46498b15f6fb12f7cfa966f0bbfedccd27427902c621ba47762c596b04900d2930e612f3c214cdf7f054ded40db1c4a4ffe623b0d7e239500b8f62c1e138e9cfcb1d2b4491140fabc05fdfe74a8cfaed25d001df0822b9c464863a82c161ae5f4d72f866adf83187cf2c7b3be7070375d81bbb58c1c3870a0ae1af86018172d39c98a9d03f907660cfc3e36377d02cbc86da18ba11343c8800be1bce72959b8e8bcf3384d0b77ea78e03ac9a8cb01259f490dab889b409f4d99f7119b52214b687b41c1190ba96b9561c8f93820d7b0b6491eab0256c0d6b58960bb35f3e1e2691e29086afba388af877f409adee7d4f0c8a2d6ffe6ffaee9cfb4ee17c28ef31e7936dbfc022510d822e176eebd9fa0fca4a29d1328ba0d8d881f78031b9fc43b111e41f2a7de76e26bd54748075d1f742bb1066c7cfd32b2da190f803bd6ce8bcd469b627edcee8884562a71eef840fe565ed02a8216afc7dd2bc271da4efd69bc4a684cfb76b1ff063b2826bed3b93f8b36a82b5b8992e566c50e23d59e28fa8ca4e31f24893df8ce2ffd6fd58afc0f65605014610ce9953e54fd4e0b9fea3f361ff37005aa68c2f5814a39293070de6cb755239a4e0529c500ab1804173c7b427915909e5600e2765a2bdd893a2d50a526e31748256c1182b13b1e0cc45eb9585941d6c3aabdf7f9b3eac58f09050a46a441236d2aec1b40a87744d895f09ee7b450856ebb05af5f17593df077bcca6ba551b16f8e771250e7ba80d112fb9e1eeddca01b7a896267574e96761bc90e71d80147f38e31e0dcd406db445a5dcd9e3b1124a50f46367731cf263c03128cc716f074eeb90c456f6bf04d41b4dca59707be3fdbb292a95e4d36815ea62171914d77ca67a0ee13c49deb71279066c8a1bb72ca773b0998325406ea3f20ed265cc7b26142b989f6effa4e11fd7186aee21aaa62545cc9ef933dc8a61dba714740540f759ba2f1b0269dae61530f24480df22235a6b3cbf7f178bf1b893b74bd36f70531c80ef7aefd6eba43f5b674f7da4329dc1eae32684fb8e8b821d78ccc5be4fa54198c2ac9d9b59b141e48f2c1fd7ff14c9a58a2cc550a504345fd3539ab933cebc50e089fa771b3ab5e3cdf370c2cbe5d5ada24d8da491fdb5782c944bdc9f03260f12f13c2228c41785984e7387943fdea7c3eb95f1d6ee4c2194a266f753bf72353f816eb664892b52f218cc2a313f39afe912f26e559aeede2b18147351ae6fae93f1bc9d650522123e23390d33f1ea9de825ae90be5f2cf4605927aa827efc7aaeee3b142d541c10eabbb6df82a303e30420e4c1a6b3c0a3e70dd0db3442c780323a61b55aea2f51b232e91a8a00bec4da1f7eb4ec36c350d4eb07eb61e7ebe399931bd009c95bab13501621a162aba0507c6ddfadd90cef2c6d9572b588be9084470bc4d07f3570b17c3ec4f5400ff814e204b24efc5458f265f7953a28c9b9f8268cd0023555a827977b3c023db42c5f07efad24e3de68c8c855df0440782c7eca78a16682ba0b63b219efea0b4dd1ee928c6ade71c4b7d63cb8b799cb127d7977f61d661477ab3b731dac0faa9b22903572e44a3390971fa8d31145582821111e216e1662bc1e880cf6f23d53660844ba672186dc66dea31530b921a33acdbbe5f2fefe62a4d2d13a3ce8bccccfe0ee1661581681145d39a73d25e6c18e94a75b1793d67adf0e6e307e4cbf320de0bad81f452d70d48168cb57b087308abdb616595d7bfebfd9cd6ef6bf18196b9c7d1cc86c3eadbb6a8d892c8157b59e444fcf6c02b0cdb0155a0a9f4028dade7b2f8d7ae85f424adc9525717fbc4f0a2f13274bdf98543d46ad734529b88493f669773e18d1cac90cf40b06fb9f2ecea3a74ededb41644f45a8367c987cd62b6b5303c5f73ce89032c8397069852b94008e7c2dd62c206643d3f604a7dc63709caa4ed89b219a744afec63c417acbfb7bbc9aac8e1f00176e9a906baf071b05da7eaec2c36bcbdad8a2c3d996055362790970ec9ff59e51ff2d269cd4f8f05b0ea941d7c9ed4a943975383190983ef1ff725cccc5d131d41665f5c16e55207167b799c96d3ec5490a2682b3cffb2ed091e26775844a4f9302b491d88bb271de72e364a717bca8f31022f509892e04841a8aa820e5b05ace96264458bf345ba89265248102c6716197132ad5c382f06b10a59142d5c27e940d1f7e400b807b13d43e81dc38166ba50231a55eb70194683d99854737d23d65dc5d0a3ca86e3acf2f10051e8ca44e436ba34db932212b66bfa26ed89666726951bf06fe65b98523b8e2833e6cd2707958b9db8b4ed0a61d68b3372edac077429be27a024e8f2ef85a83ac37c171ed68d036f06f7fef7f477494e740294625c74e9accb3b3914335411b85ebbb11ba46383bd5ee26a00b7dd4869f6f3dee54f5dfbc92e4413b33619224e531070971d8f3bf491716c67d518285d907dfcffad3d1071d84e1135137154c4998fc50b12e3617e55afa3eed4f8a58e653a58a517bc45a6fddc645edf57220ebf03766d4a7f83d536a4f80b2f04fed7cc8678da58fdfd7917794f580d115f8c4d6604697000cd8672ed74c0b38c9ea97ef5836c6456261385476c07d30e54a51e185e58da7e355899b846dfc7f1eee7c17df5a54639d76328dd21cff96964d2d4727e8b14efe772076aab4b3b436e03e62d6b10fc716cc0ef533c374ac76efe1400095898446a6f975916d4dc29f9962777925b1231116b398ec461adaaa785aee7d11e6589f781b2638ef3543c3cd496c07db780e2a2e408dca8a109818235f3a80d852afe4a5f8e45f0d36bf1e2cd173500720d073842ae81e31cc57c021489c73abaac376a4e0b38a4475da309628e98e9ab2a05b6cb4ba43ea99fbe8dc20a040e02e9af0fc8c0075f537ed67ceedb1d1694aeb1dfe0ec1bf6ff22aa7e9b6da072cd6afa6628b5172b3c612c37d6e4910bfe9a9c49ea0f2d1491a7e1c2e91af9bf129e678577ab1827b4487cb9d6b3791e0a423ce27be38cfd0069ed4437f8eee40cbfb86c85c0610c278004c278ff309a67cbe6e6cb73c0715c897e2c8bc6689326611f8cc2ab606d83ba235fc3729124e0b65e150d391e3cc3c6cd2a4b7ff2bc7792cd65ecfe5ba17bcda8d0950f154ef7b3817966670dfce12fe3646fba63e8854c0b7f5a98f6e60a7895b5f4239fb081afe926ea837638e059142ca5492f53d70010763f3aad78d8930ecb77161e29972e96e3358a444dd89c6f5b671e3fb38d0eaec314adb6a5f686e72883b6e8e95d5fe5783e0cd4ba956da125d0ff4bb53423eaa670515883cc174a070f186a9f1f0a7b6c3e77c74d3faeb6f0d166aa9c1de1fc1a9f9ab31ce88a4d6f2823729fd7cee30e83530f76070c6a8b79da29e76889c5121820db982c0567c411bd70c83d09bd3183fe0fba1a38df910fde049a0b68986d59b8e78124e92828ab8149d5f87c88321209176741910ec87edbd0eafe5eecb6aec680fd03b5b5b5ebc8749803b069318eca1f2a9ae4317aa4078ea063e69bf381d1135937259de64b9d2673e4f7b9cb6fadd52d31d1e694c9f52df848c61958bd439a4b140a52aa531ddc8b6608117bb0cefe0f25823b947a5fe73c8f21251796981938a214d943f2279cf63370b092cbf05657ae78081d1b2bc46e145ca9440784fda826874f6e3c0500bdc33b5c2d55f1357448481a5e91d653244c5774c977771b0faae2b7197e694f"}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 23:16:14 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) r3 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr(r3, &(0x7f00000002c0)=@random={'system.', 'syz0\x00'}, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x800, 0x8000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) r5 = openat$tun(0xffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x111901, 0x0) syncfs(r5) openat$dir(0xffffff9c, &(0x7f00000003c0)='./file0\x00', 0x40, 0x40) r6 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r6, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) r7 = add_key(&(0x7f0000000440)='dns_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="f327bd5cc63c387bdf22ca4ba341b0c81f621307f641a51dcbd25fc60e23591cf41f3dcfd4386e934f46174442ba907b23c7656e7d5185f944d2dfdde12c28fca38268e9b51c23362691d209fea284c606485e2cbee84dd20eeef3936773e23c6cea28c6f91331e05cc72cceca3a7fae3ef4325db258d2388b3f9b97b0fa80a473a1a9b42315c2bdfbe4d488b6979b92bf6fda73b858b85592ee468ccc0c6721190dbe1a192cca7753101fba81c471d88e6d3696893fab95ec198666c2258764827b8d36cf7b21c7de3fe033142e257d453be6c72605f730a2c52b778a81928b99b29cbdb7de190e690be7fe6beb8e7ae278a77f3cd6544dc3da643c", 0xfc, 0xfffffffffffffffa) keyctl$link(0x8, r7, 0x0) 23:16:14 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0x92, 0xfb, &(0x7f0000000080)="12b3651ae95eedec52f1d843ffee7b0712140989c61ceaa330dab0a9a6b55562e95bc004c604380c121b08689ab7e99ceda773b927c10bee68af928d688c394f734a62f6b448534fa60d71072f0c6671b8ca521b3d7d6ffbc5438e2012dcb62a4ce00e7646256ab27f97a9d49053839d321466ff787373d5824376cff5d4b17e6f48e384eba0932050766400d9b2f9e614ab", &(0x7f0000000140)=""/251, 0x6, 0x0, 0x3c, 0x1000, &(0x7f0000000240)="77dd9ac23a8e9064516e52e12c7b73b035b6e78492268d2aeacfafc13cabaef1968b1022174cfa8ff2a10ecc1b594df3c407b9e1628e0b6b9623a72b", &(0x7f0000000280)="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"}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) 23:16:14 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:14 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) r3 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr(r3, &(0x7f00000002c0)=@random={'system.', 'syz0\x00'}, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x800, 0x8000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) r5 = openat$tun(0xffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x111901, 0x0) syncfs(r5) openat$dir(0xffffff9c, &(0x7f00000003c0)='./file0\x00', 0x40, 0x40) r6 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r6, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) add_key(&(0x7f0000000440)='dns_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="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", 0xfc, 0xfffffffffffffffa) 23:16:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0x92, 0xfb, &(0x7f0000000080)="12b3651ae95eedec52f1d843ffee7b0712140989c61ceaa330dab0a9a6b55562e95bc004c604380c121b08689ab7e99ceda773b927c10bee68af928d688c394f734a62f6b448534fa60d71072f0c6671b8ca521b3d7d6ffbc5438e2012dcb62a4ce00e7646256ab27f97a9d49053839d321466ff787373d5824376cff5d4b17e6f48e384eba0932050766400d9b2f9e614ab", &(0x7f0000000140)=""/251, 0x6, 0x0, 0x3c, 0x1000, &(0x7f0000000240)="77dd9ac23a8e9064516e52e12c7b73b035b6e78492268d2aeacfafc13cabaef1968b1022174cfa8ff2a10ecc1b594df3c407b9e1628e0b6b9623a72b", &(0x7f0000000280)="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"}, 0x40) 23:16:15 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r1, 0x0, 0x8000000010005, 0x0) 23:16:15 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) r3 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr(r3, &(0x7f00000002c0)=@random={'system.', 'syz0\x00'}, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x800, 0x8000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) r5 = openat$tun(0xffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x111901, 0x0) syncfs(r5) openat$dir(0xffffff9c, &(0x7f00000003c0)='./file0\x00', 0x40, 0x40) r6 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r6, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) 23:16:15 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) r3 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr(r3, &(0x7f00000002c0)=@random={'system.', 'syz0\x00'}, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x800, 0x8000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) r5 = openat$tun(0xffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x111901, 0x0) syncfs(r5) openat$dir(0xffffff9c, &(0x7f00000003c0)='./file0\x00', 0x40, 0x40) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) 23:16:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) 23:16:15 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) r3 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr(r3, &(0x7f00000002c0)=@random={'system.', 'syz0\x00'}, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x800, 0x8000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) r5 = openat$tun(0xffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x111901, 0x0) syncfs(r5) openat$dir(0xffffff9c, &(0x7f00000003c0)='./file0\x00', 0x40, 0x40) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:16 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:16:16 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) r3 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr(r3, &(0x7f00000002c0)=@random={'system.', 'syz0\x00'}, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x800, 0x8000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) r5 = openat$tun(0xffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x111901, 0x0) syncfs(r5) openat$dir(0xffffff9c, &(0x7f00000003c0)='./file0\x00', 0x40, 0x40) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:16 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r1, 0x0, 0x8000000010005, 0x0) 23:16:16 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:16:16 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) r3 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr(r3, &(0x7f00000002c0)=@random={'system.', 'syz0\x00'}, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x800, 0x8000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) r5 = openat$tun(0xffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x111901, 0x0) syncfs(r5) r6 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r6, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:16 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:16:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:16 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) r3 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr(r3, &(0x7f00000002c0)=@random={'system.', 'syz0\x00'}, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x800, 0x8000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) openat$tun(0xffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x111901, 0x0) r5 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:17 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) r3 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr(r3, &(0x7f00000002c0)=@random={'system.', 'syz0\x00'}, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x800, 0x8000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) r5 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:17 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00070000000000000065"], 0xb) splice(r0, 0x0, r1, 0x0, 0x8000000010005, 0x0) 23:16:17 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) r3 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr(r3, &(0x7f00000002c0)=@random={'system.', 'syz0\x00'}, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x800, 0x8000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) r5 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:17 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) r3 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr(r3, &(0x7f00000002c0)=@random={'system.', 'syz0\x00'}, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x800, 0x8000) r4 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:17 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) r3 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr(r3, &(0x7f00000002c0)=@random={'system.', 'syz0\x00'}, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r4 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:18 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:18 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:18 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x400) r3 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:18 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) r3 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:19 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) r2 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:19 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:19 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:19 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f00000000c0)=0x91) r2 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:20 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x13) r1 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:20 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) fstatfs(r0, &(0x7f0000000000)=""/69) r1 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:20 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:20 executing program 2: socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:20 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:20 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:21 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:21 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[], 0x0) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:21 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:21 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x4c7}) 23:16:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, 0x0, 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:22 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 23:16:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, 0x0, 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:22 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 23:16:22 executing program 3: getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0x0, 0x1ff}], 0x2201055, &(0x7f0000000240)={[{@disable_sparse_yes='disable_sparse=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@uid={'uid', 0x3d, r0}}, {@fmask={'fmask', 0x3d, 0x29}}, {@disable_sparse_no='disable_sparse=no'}, {@nls={'nls', 0x3d, 'macinuit'}}, {@dmask={'dmask', 0x3d, 0x4}}, {@errors_continue='errors=continue'}, {@dmask={'dmask', 0x3d, 0x100}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0xffffffffffffffff}}], [{@appraise='appraise'}, {@fsname={'fsname', 0x3d, 'posix_acl_accessproc\'cpuset:cpusetlo#!em1}vmnet0nodev&wlan1'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')'}}, {@dont_appraise='dont_appraise'}, {@uid_lt={'uid<', r1}}]}) r2 = shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x7000) shmdt(r2) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x109000, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0xc601) shmget(0x1, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000440)={0x29, @empty, 0x4e20, 0x1, 'dh\x00', 0x10, 0x7, 0x30}, 0x2c) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000480)=0xffffffe0) syz_open_dev$cec(&(0x7f00000004c0)='/dev/cec#\x00', 0x0, 0x2) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000500)={0x3f, 0x81, 0xff, 0x3, 0x20, 0x2, 0x81}, 0xc) r4 = openat$vcs(0xffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x200, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r4, 0x40044104, &(0x7f0000000580)=0x7) r5 = openat$dlm_control(0xffffff9c, &(0x7f00000005c0)='/dev/dlm-control\x00', 0x10000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000000680)={'broute\x00', 0x0, 0x4, 0x36, [], 0x3, &(0x7f0000000600)=[{}, {}, {}], &(0x7f0000000640)=""/54}, &(0x7f0000000700)=0x50) r6 = dup(0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0xc810000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x3c, r7, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x1}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'batadv_slave_0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004811}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x5c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40010}, 0x20000080) 23:16:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, 0x0, 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:22 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 23:16:22 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[], 0x0) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:23 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:23 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:23 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x1) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000180)="15880e909e29e15413563362b2ea727dfde807b70a4c4f555fab817b6597e36470fd98a726237f177e8eebe2f93be700f08c352d78e6ca67aeecd1a90416ced1b0874934cce98d5d7bdcfc4b26584ba6b21f04b93e82ae4d7e747fc9f14e08a5d09015ac58142a6fa2def161ed72a023c0edb07b1e23ed969b9f", 0x7a) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000400)={'veth0_macvtap\x00', 0x3}) bind$llc(r2, &(0x7f0000000140)={0x1a, 0xffff, 0x7, 0x1, 0x4, 0xf8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) 23:16:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:23 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[], 0x0) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) [ 255.009636][T10285] IPVS: ftp: loaded support on port[0] = 21 [ 255.530141][T10285] chnl_net:caif_netlink_parms(): no params data found [ 255.798837][T10285] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.806487][T10285] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.818022][T10285] device bridge_slave_0 entered promiscuous mode [ 255.837783][T10285] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.845297][T10285] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.854964][T10285] device bridge_slave_1 entered promiscuous mode [ 255.925409][T10285] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.944684][T10285] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.019930][T10285] team0: Port device team_slave_0 added [ 256.032635][T10285] team0: Port device team_slave_1 added [ 256.161031][T10285] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.169273][T10285] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.195471][T10285] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.258494][T10285] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.265811][T10285] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.292040][T10285] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.442981][T10285] device hsr_slave_0 entered promiscuous mode [ 256.515375][T10285] device hsr_slave_1 entered promiscuous mode [ 256.703678][T10285] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.711323][T10285] Cannot create hsr debugfs directory [ 257.005578][T10285] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 257.094409][T10285] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 257.161926][T10285] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 257.302417][T10285] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 257.604375][T10285] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.641881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.651835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.678447][T10285] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.712795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.723532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.732920][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.740448][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.757772][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.790338][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.800286][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.809764][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.817217][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.891112][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.902455][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.913668][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.925427][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.935658][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.946222][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.956921][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.967204][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.977038][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.986797][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.000136][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.064134][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.071991][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.108313][T10285] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.178011][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.188884][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.251978][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.262587][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.285778][T10285] device veth0_vlan entered promiscuous mode [ 258.306243][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.316440][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.340000][T10285] device veth1_vlan entered promiscuous mode [ 258.409105][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.418922][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.428922][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.439162][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.462906][T10285] device veth0_macvtap entered promiscuous mode [ 258.481564][T10285] device veth1_macvtap entered promiscuous mode [ 258.528985][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.540021][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.550198][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.560916][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.576114][T10285] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.584387][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.594383][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.604033][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.614582][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.669993][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.680813][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.691459][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.702635][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.717730][T10285] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.730364][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.740827][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:16:28 executing program 3: getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0x0, 0x1ff}], 0x2201055, &(0x7f0000000240)={[{@disable_sparse_yes='disable_sparse=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@uid={'uid', 0x3d, r0}}, {@fmask={'fmask', 0x3d, 0x29}}, {@disable_sparse_no='disable_sparse=no'}, {@nls={'nls', 0x3d, 'macinuit'}}, {@dmask={'dmask', 0x3d, 0x4}}, {@errors_continue='errors=continue'}, {@dmask={'dmask', 0x3d, 0x100}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0xffffffffffffffff}}], [{@appraise='appraise'}, {@fsname={'fsname', 0x3d, 'posix_acl_accessproc\'cpuset:cpusetlo#!em1}vmnet0nodev&wlan1'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')'}}, {@dont_appraise='dont_appraise'}, {@uid_lt={'uid<', r1}}]}) r2 = shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x7000) shmdt(r2) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x109000, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0xc601) shmget(0x1, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000440)={0x29, @empty, 0x4e20, 0x1, 'dh\x00', 0x10, 0x7, 0x30}, 0x2c) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000480)=0xffffffe0) syz_open_dev$cec(&(0x7f00000004c0)='/dev/cec#\x00', 0x0, 0x2) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000500)={0x3f, 0x81, 0xff, 0x3, 0x20, 0x2, 0x81}, 0xc) r4 = openat$vcs(0xffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x200, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r4, 0x40044104, &(0x7f0000000580)=0x7) r5 = openat$dlm_control(0xffffff9c, &(0x7f00000005c0)='/dev/dlm-control\x00', 0x10000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000000680)={'broute\x00', 0x0, 0x4, 0x36, [], 0x3, &(0x7f0000000600)=[{}, {}, {}], &(0x7f0000000640)=""/54}, &(0x7f0000000700)=0x50) r6 = dup(0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0xc810000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x3c, r7, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x1}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'batadv_slave_0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004811}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x5c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40010}, 0x20000080) 23:16:28 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r5, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xffffffffffffffcb, &(0x7f0000000280)={&(0x7f0000000300)={0x20, r5, 0x800, 0x78bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8060}, 0x90) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x4e21, @rand_addr=0x63}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) read$rfkill(r1, &(0x7f0000000000), 0x8) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:28 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xe0, 0x1, 0x80, "af30b8c38eae67930ae663c183ffbfa7", "7a99cf93cac60ca558536b204f74ee2f9321340b8d1d530783b7f4f66df7d309d0b73abf4e61326ecf3e59c0e02ec764277ecc24365dee1311166e52350abdd76ceca0e1c50d6729c10ed729044ca009cf14e8bd45abff8be93e500909dfc03f5de5ed660b60eeed8925d92dbdd887fdbf77705e05cabc98a00a5d5260e0368057694c3e126856274932db1fda9259dfaef03be8c31d2392cb448bb2e775f5b28e5de3c61cf5b7f021362d444a06ac5393637ea4cbdb1b604564dcc03754d1710af2f789a4b03a9f4b381f"}, 0xe0, 0x1) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000001900010000000000000000000a0000000000000000000000061a150000000000"], 0x24}}, 0x0) 23:16:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = socket$caif_seqpacket(0x25, 0x5, 0x1) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r2 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffffffffffffffff}) fallocate(r2, 0x6a, 0xfffffc59, 0x80000000) [ 260.182116][T10562] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:16:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:29 executing program 3: unshare(0x20600) r0 = epoll_create1(0x0) r1 = socket(0x11, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x2, r1, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x200000) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xb5bc, 0x8000) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) 23:16:29 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000000)=""/211, &(0x7f0000000100)=0xd3) 23:16:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:29 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, 0x0) lseek(r4, 0x7ef, 0x39e2e5c61d832698) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0185647, &(0x7f0000000180)={0x9f0000, 0x9268, 0xff, r0, 0x0, &(0x7f0000000140)={0x5b64508fc1f471a3, 0x5, [], @p_u32=&(0x7f0000000040)=0x7}}) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=""/251, 0xfb}}], 0x1, 0x0, 0x0) 23:16:29 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 23:16:30 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 23:16:30 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) 23:16:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 23:16:30 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:30 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000180)={0xa20000, 0x9f41, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0906, 0x8, [], @string=&(0x7f0000000040)=0x3}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f00000001c0)) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000000)=@generic={0x1, 0x7, 0x7}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:30 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x78, 0xe, 0x6, 0x3, 0x0, 0x0, {0xc, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x4000043) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x400800, 0x0) inotify_add_watch(r2, &(0x7f00000002c0)='./file0\x00', 0x5400032c) 23:16:31 executing program 1 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 262.361836][T10635] FAULT_INJECTION: forcing a failure. [ 262.361836][T10635] name failslab, interval 1, probability 0, space 0, times 1 [ 262.375490][T10635] CPU: 0 PID: 10635 Comm: syz-executor.1 Not tainted 5.6.0-rc7-syzkaller #0 [ 262.384250][T10635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.394653][T10635] Call Trace: [ 262.398126][T10635] dump_stack+0x1c9/0x220 [ 262.402589][T10635] should_fail+0x8b7/0x9e0 [ 262.407150][T10635] __should_failslab+0x1f6/0x290 [ 262.412204][T10635] should_failslab+0x29/0x70 [ 262.416926][T10635] kmem_cache_alloc_node_trace+0x109/0xe60 [ 262.422877][T10635] ? __get_vm_area_node+0x30c/0x800 [ 262.428206][T10635] ? kmsan_get_metadata+0x11d/0x180 [ 262.433536][T10635] __get_vm_area_node+0x30c/0x800 [ 262.438696][T10635] ? avc_has_perm_noaudit+0x58c/0x780 [ 262.444196][T10635] __vmalloc_node_range+0x297/0x11c0 [ 262.450553][T10635] ? bpf_prog_alloc_no_stats+0xe1/0x580 [ 262.456212][T10635] ? kmsan_get_metadata+0x4f/0x180 [ 262.461475][T10635] __vmalloc+0x104/0x120 [ 262.465824][T10635] ? bpf_prog_alloc_no_stats+0xe1/0x580 [ 262.471472][T10635] ? bpf_prog_alloc_no_stats+0xe1/0x580 [ 262.477132][T10635] bpf_prog_alloc_no_stats+0xe1/0x580 [ 262.482618][T10635] bpf_prog_alloc+0x72/0x320 [ 262.487328][T10635] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 262.493245][T10635] __do_sys_bpf+0xbfe9/0x13510 [ 262.498683][T10635] ? kmsan_get_metadata+0x11d/0x180 [ 262.504080][T10635] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 262.510023][T10635] ? kmsan_get_metadata+0x11d/0x180 [ 262.515353][T10635] ? kmsan_get_metadata+0x11d/0x180 [ 262.520691][T10635] ? kmsan_get_metadata+0x11d/0x180 [ 262.526010][T10635] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 262.531943][T10635] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 262.539539][T10635] ? prepare_exit_to_usermode+0x1ca/0x520 [ 262.545402][T10635] ? kmsan_get_metadata+0x4f/0x180 [ 262.550633][T10635] ? kmsan_get_metadata+0x4f/0x180 [ 262.556385][T10635] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 262.562379][T10635] __ia32_sys_bpf+0xdb/0x120 [ 262.567071][T10635] ? __se_sys_bpf+0xa0/0xa0 [ 262.571671][T10635] do_fast_syscall_32+0x3c7/0x6e0 [ 262.576872][T10635] entry_SYSENTER_compat+0x68/0x77 [ 262.582062][T10635] RIP: 0023:0xf7f1ed99 [ 262.586231][T10635] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 262.605922][T10635] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 262.614441][T10635] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000002000e000 [ 262.622499][T10635] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 262.630585][T10635] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 262.638729][T10635] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 262.646783][T10635] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 262.657920][T10635] syz-executor.1: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 262.672200][T10635] CPU: 0 PID: 10635 Comm: syz-executor.1 Not tainted 5.6.0-rc7-syzkaller #0 [ 262.681050][T10635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.691184][T10635] Call Trace: [ 262.694597][T10635] dump_stack+0x1c9/0x220 [ 262.699043][T10635] warn_alloc+0x4cc/0x680 [ 262.703557][T10635] __vmalloc_node_range+0xe62/0x11c0 23:16:31 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) [ 262.708969][T10635] ? kmsan_get_metadata+0x4f/0x180 [ 262.714236][T10635] __vmalloc+0x104/0x120 [ 262.718595][T10635] ? bpf_prog_alloc_no_stats+0xe1/0x580 [ 262.724267][T10635] ? bpf_prog_alloc_no_stats+0xe1/0x580 [ 262.730079][T10635] bpf_prog_alloc_no_stats+0xe1/0x580 [ 262.735558][T10635] bpf_prog_alloc+0x72/0x320 [ 262.740250][T10635] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 262.746136][T10635] __do_sys_bpf+0xbfe9/0x13510 [ 262.750988][T10635] ? kmsan_get_metadata+0x11d/0x180 [ 262.756262][T10635] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 262.762134][T10635] ? kmsan_get_metadata+0x11d/0x180 [ 262.767419][T10635] ? kmsan_get_metadata+0x11d/0x180 [ 262.772984][T10635] ? kmsan_get_metadata+0x11d/0x180 [ 262.778337][T10635] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 262.784226][T10635] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 262.790350][T10635] ? prepare_exit_to_usermode+0x1ca/0x520 [ 262.796248][T10635] ? kmsan_get_metadata+0x4f/0x180 [ 262.802205][T10635] ? kmsan_get_metadata+0x4f/0x180 [ 262.807398][T10635] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 262.813275][T10635] __ia32_sys_bpf+0xdb/0x120 [ 262.817928][T10635] ? __se_sys_bpf+0xa0/0xa0 [ 262.822493][T10635] do_fast_syscall_32+0x3c7/0x6e0 [ 262.828576][T10635] entry_SYSENTER_compat+0x68/0x77 [ 262.833730][T10635] RIP: 0023:0xf7f1ed99 [ 262.837941][T10635] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 262.857598][T10635] RSP: 002b:00000000f5d190cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 262.866296][T10635] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000002000e000 [ 262.874400][T10635] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 262.882417][T10635] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 262.890453][T10635] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 262.898615][T10635] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 262.906846][T10635] Mem-Info: [ 262.910122][T10635] active_anon:91064 inactive_anon:2628 isolated_anon:0 [ 262.910122][T10635] active_file:11689 inactive_file:43447 isolated_file:0 [ 262.910122][T10635] unevictable:0 dirty:87 writeback:0 unstable:0 [ 262.910122][T10635] slab_reclaimable:7752 slab_unreclaimable:16794 [ 262.910122][T10635] mapped:45361 shmem:2760 pagetables:931 bounce:0 [ 262.910122][T10635] free:912520 free_pcp:914 free_cma:0 [ 262.949221][T10635] Node 0 active_anon:362192kB inactive_anon:10512kB active_file:46620kB inactive_file:173788kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:181444kB dirty:348kB writeback:0kB shmem:11040kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 303104kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 262.978912][T10635] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 263.006396][T10635] Node 0 DMA free:15904kB min:216kB low:268kB high:320kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 263.037833][T10635] lowmem_reserve[]: 0 2738 3428 3428 23:16:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0xfffffffffffffffe, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 263.043435][T10635] Node 0 DMA32 free:670492kB min:38648kB low:48308kB high:57968kB reserved_highatomic:0KB active_anon:349252kB inactive_anon:1992kB active_file:21708kB inactive_file:154784kB unevictable:0kB writepending:272kB present:3129332kB managed:2807756kB mlocked:0kB kernel_stack:588kB pagetables:2320kB bounce:0kB free_pcp:1460kB local_pcp:400kB free_cma:0kB [ 263.076635][T10635] lowmem_reserve[]: 0 0 690 690 [ 263.081653][T10635] Node 0 Normal free:12136kB min:9748kB low:12184kB high:14620kB reserved_highatomic:0KB active_anon:12932kB inactive_anon:8516kB active_file:24912kB inactive_file:19072kB unevictable:0kB writepending:36kB present:786432kB managed:707232kB mlocked:0kB kernel_stack:3336kB pagetables:1376kB bounce:0kB free_pcp:2268kB local_pcp:1248kB free_cma:0kB [ 263.114575][T10635] lowmem_reserve[]: 0 0 0 0 [ 263.120360][T10635] Node 1 Normal free:2957636kB min:41488kB low:51860kB high:62232kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3009836kB mlocked:0kB kernel_stack:8kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 263.151833][T10635] lowmem_reserve[]: 0 0 0 0 [ 263.156656][T10635] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 263.171064][T10635] Node 0 DMA32: 3*4kB (UME) 4*8kB (UME) 3*16kB (UME) 2*32kB (ME) 4*64kB (UME) 1*128kB (M) 1*256kB (E) 2*512kB (UM) 1*1024kB (U) 2*2048kB (UM) 162*4096kB (UM) = 670492kB [ 263.188384][T10635] Node 0 Normal: 2*4kB (ME) 2*8kB (UM) 1*16kB (M) 4*32kB (UE) 15*64kB (UM) 16*128kB (UME) 9*256kB (UE) 9*512kB (UE) 2*1024kB (ME) 0*2048kB 0*4096kB = 12136kB [ 263.205024][T10635] Node 1 Normal: 9*4kB (UME) 10*8kB (UME) 7*16kB (UM) 9*32kB (UME) 5*64kB (UME) 8*128kB (ME) 2*256kB (M) 4*512kB (UM) 6*1024kB (UME) 5*2048kB (UM) 717*4096kB (M) = 2957636kB [ 263.222796][T10635] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 263.232598][T10635] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 263.242158][T10635] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 263.252137][T10635] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 263.261647][T10635] 55915 total pagecache pages [ 263.266558][T10635] 0 pages in swap cache [ 263.270779][T10635] Swap cache stats: add 0, delete 0, find 0/0 [ 263.277084][T10635] Free swap = 0kB [ 263.280836][T10635] Total swap = 0kB [ 263.285014][T10635] 1965979 pages RAM [ 263.288885][T10635] 0 pages HighMem/MovableOnly [ 263.293893][T10635] 330797 pages reserved [ 263.298112][T10635] 0 pages cma reserved 23:16:32 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5, 0x0, 0x10}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:32 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b0007000000"], 0x6) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:32 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0x7fff}) [ 263.684935][T10645] kvm [10644]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000008d data 0xfffffffe000000c7 [ 263.741353][T10645] kvm [10644]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x40000064 data 0xfffffffe00000010 23:16:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40500000000000071101800000007004edc080000f5a374b046c46e1edfb8172c6f23b04608000095000000000000003b9eb919a629a4947063699b1e558e80e52475d21094c934c981548024c242ce0617370dc3ffe980fb2a305e44ff67cc1e956b8bc5abe6dda1cb8decb1440313f24c933f"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) openat$md(0xffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x80041, 0x0) [ 263.808189][T10645] kvm [10644]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000007b data 0xfffffffe00000080 [ 263.846642][T10645] kvm [10644]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000002e data 0xfffffffd00000163 23:16:32 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b0007000000"], 0x6) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:32 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5, 0x0, 0x10}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:33 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f00000000c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, 0x0) r4 = openat$ipvs(0xffffff9c, &(0x7f0000000800)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x6, 0xe0101) ioctl$EVIOCGMTSLOTS(r5, 0x8040450a, 0x0) io_submit(0x0, 0x9, &(0x7f0000000980)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000100)="81f93ef5191c364899bb524f3e6dba27167ce48aefb9ecff93d10694e59190540e76643809ab009f4373606fe6a86e7c13f99e8dfeebbb5c6c02a4939acff3cd4b454425dbecd1edc893af4b0e3a6cf3bc700be15c7df34b1e253bf9c8976051750c882859f4ca43c4e7cc2a1537be4d1e5147cd4f18db97f602be6ac13661cb2d1dbe4339722cac00073c124c92622d5bc8183994fa2154d30d5f9658f554e1590e0c82ed504486322ef0efc6da98627c1737f5d8ccab16de0019fb8b405ec27f2166f1f392ffeebfec67c870d6f8f7f48785662198b68ac0bf", 0xda, 0x4, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x8001, r1, &(0x7f0000000240)="470f3960c076b77491c836fa20b56b43f3a861f04cf9799ddcd019bc43a40deeb91acd12319630c72ff6a51f2ca2cf3ffb9c067c42e27130208ed011b32a25adaf37e79881b164a80eacbf4bd956280bbe90133f06bce372d6e8d5846a884e97b29edf6018d4f6acbffd2c8ad14ab6fd59c9d6af47c7a0c586464e79e6d163e3d8ebd1ee07346da81283d15eb3988d39c64eee520f1c3f66b287d6d504ebb7c2db705fa6852d7ba414faadcc9e366fb205fea50f141734cd4856e1d5f2db354b", 0xc0, 0x0, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x38, r2, &(0x7f0000000340)="297a42f85ea9603578e6539f5e91e950022ed5c70d13c56ad6aaec60847f73454106877107774ce268d129abe2c0db9e81f0917f", 0x34, 0x4, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, 0x1000, 0xffffffffffffffff, &(0x7f00000003c0)="26df1ac8edf460163dd6167471d33261ae889de78efb6083a94091bbd562b3ac21bd9316", 0x24, 0x71, 0x0, 0x1, r2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x80, 0xffffffffffffffff, &(0x7f0000000480)="4fa3668972af42ff1a1cb17cbe888315809daf4a6b2dbf9bfed1bfccc7fa2627d11242008fdfc3a667e8ebec5178e9b4598071566dd444189579333f7ce803d21e5ef8cf8eacd661a97c8866d32367a9c83af5f708877a3644e2d3e255865873a48558d790d6038d4473126ccf9c0767f9a0e76e94c6e497e8dc99c8031c672bdaf4ae5276cc99d52053c9ef6adb5bd228e4e0c05eaa80ee4a02a4abdf949ead10477643ed51f19a0c4823b400d2f01d23fba383b37060aaaa5802b9ae863a3dd6b722abf112", 0xc6, 0x6, 0x0, 0x2, r2}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x6, 0x1f3, 0xffffffffffffffff, &(0x7f00000005c0)="e8a35f48df3edcb60cde4458801d35070bd64d646f995f69393b6608434a0572602c74223c1c8dedf669a9411526da325a7ca16c72fbbdc2dc3aec5e08f8", 0x3e, 0x4}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x6, 0x7, 0xffffffffffffffff, &(0x7f0000000640)="7948ab569214697b13508b416dca110566fd1543b094b98ee7b1fc4fce307c64d9c1eccc751b85b7f7f51016807de298b9e7b8ffeaf4d7c7f91ec0dcf3a09ab6e5", 0x41, 0x2, 0x0, 0x2}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x4, r3, &(0x7f0000000700)="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", 0xfe, 0x100000001, 0x0, 0x2, r4}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x2, 0xffff, r5, &(0x7f0000000880)="8920f1c72720431b8c5c4e0ae864629d75d5d11b895bd74130b566b0b3638c59f5e78b2e01cc516f5ce6c824f47662f92aa2383e6d5f17076b4675be52e86cc271b7c675e89875f21eb65a5d606b5fe4b03bc009cfaaade1ab52ad28cc9487a2b2968d92bafdc7bc7e033d4640e39e992c420a1b71b7b7fcb2445fea5a5b34a5834bb7cd83b13b9d26ed09e18016463c55892da3e5d143271b3dace5c268fe7b7e526e1b92f3350e146a6abd207bc6", 0xaf, 0x331, 0x0, 0x1}]) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000040)={0x97, 0x56544943, 0x7f, 0x1, 0x2, @stepwise={{0x32e2, 0x22c2}, {0x8001}, {0x9efb, 0x2a51}}}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:33 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b0007000000"], 0x6) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:33 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5, 0x0, 0x10}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:33 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000002c0)={@remote, 0x63, r4}) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r5 = accept4(r1, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = dup3(r6, r7, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1d, r9, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r8, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r9, 0x716, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x1f, 0x6, 0x4, 0xffffba3c}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendto$unix(r5, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) accept4$llc(r5, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'batadv_slave_0\x00', 0x2}) 23:16:33 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b0007000000000000"], 0x9) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:33 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5, 0x0, 0x10}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:34 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xb8800, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-neon\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1b4, 0x9, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x90, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr="62bac2ca4f59e5186e9386d7c3af370d"}}}, {0x20, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x1b, 0x1a, 'losystemvmnet1ppp1proc\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x9}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x79}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x5c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xaa4}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x58, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x20}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}, @IPSET_ATTR_IFACE={0x14, 0x17, 'vlan1\x00'}, @IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x9}}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x10001}]}, @IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x14}, 0x8000) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000140)={'batadv_slave_0\x00', 0x3ff}) openat$nullb(0xffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x40000, 0x0) 23:16:34 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b0007000000000000"], 0x9) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:34 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:34 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:34 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b0007000000000000"], 0x9) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:34 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0445611, &(0x7f0000000000)={0x41, 0x1, 0x4, 0x40, 0x1, {0x77359400}, {0x1, 0x0, 0x20, 0x1, 0x6, 0xbb, "e515b5ff"}, 0x6, 0x3, @userptr=0xf197, 0x3, 0x0, r0}) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000080)=0x1) 23:16:34 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:35 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b000700000000000000"], 0xa) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:35 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:35 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000140)={0x6, 0x2, 0x4, 0x20000, 0x4, {}, {0x3, 0xc, 0x9, 0x8, 0x80, 0x1, "68833ee4"}, 0x4, 0x1, @userptr=0x5, 0x3, 0x0, 0xffffffffffffffff}) recvfrom$rxrpc(r3, &(0x7f00000002c0)=""/171, 0xab, 0x40000042, &(0x7f0000000280)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e21, 0x6, @loopback, 0xff}}, 0x24) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_dccp_buf(r4, 0x21, 0x80, &(0x7f0000000000)="6f36f3b9624c6507c09de5a58e7e6e71d185927137ecdfd5de221c218e5267a2e3903d66d979295e4540c9f1152ad81c9419687047d952f5e3dd29839af245cf3a4174b7fd3fbfd47bfd26cd396738b4b9a97bcc9a2eb4c8d28917fb5a258e062abba03c72da", 0x66) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r5, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) 23:16:35 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b0007000000000000"], 0x9) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:35 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0445611, &(0x7f0000000000)={0x41, 0x1, 0x4, 0x40, 0x1, {0x77359400}, {0x1, 0x0, 0x20, 0x1, 0x6, 0xbb, "e515b5ff"}, 0x6, 0x3, @userptr=0xf197, 0x3, 0x0, r0}) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000080)=0x1) 23:16:35 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:35 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:35 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b0007000000000000"], 0x9) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:36 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000400)={'dummy0\x00'}) 23:16:36 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:36 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b0007000000000000"], 0x9) splice(r0, 0x0, r2, 0x0, 0x8000000010005, 0x0) 23:16:36 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a45320, &(0x7f0000000340)={{0x9, 0x8a}, 'port1\x00', 0x40, 0x1401, 0xc1d, 0x8, 0x9, 0x3, 0x8, 0x0, 0x2, 0x5}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r4, 0x1, 0x0, 0x0, {0x11}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r7, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="050000002000"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000008000008000000000000912c72461e60d201"], 0x48}}, 0x0) sendmsg$can_bcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000d", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000008000000040000203b030000987af0a8c8a3dd7d705c20a4aaf5960921dce8e8460627eae2549c2d870baea651ff926f11eefdbce710a663dae081cf602458ba8e80ee471a816a1a8581a072"], 0x80}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x2, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8800) r8 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r8, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:36 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b000700000000000000"], 0xa) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8000000010005, 0x0) 23:16:36 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:37 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b000700000000000000"], 0xa) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8000000010005, 0x0) [ 268.391250][T10816] IPVS: ftp: loaded support on port[0] = 21 [ 269.091884][T10816] chnl_net:caif_netlink_parms(): no params data found [ 269.283112][T10816] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.291002][T10816] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.301146][T10816] device bridge_slave_0 entered promiscuous mode [ 269.318344][T10816] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.326200][T10816] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.335995][T10816] device bridge_slave_1 entered promiscuous mode [ 269.405268][T10816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.424264][T10816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.476685][T10816] team0: Port device team_slave_0 added [ 269.491242][T10816] team0: Port device team_slave_1 added [ 269.536347][T10816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.543604][T10816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.570429][T10816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.595819][T10816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.602890][T10816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.629191][T10816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.761358][T10816] device hsr_slave_0 entered promiscuous mode [ 269.865444][T10816] device hsr_slave_1 entered promiscuous mode [ 270.033545][T10816] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.041188][T10816] Cannot create hsr debugfs directory [ 270.342029][T10816] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 270.385599][T10816] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 270.532312][T10816] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 270.604871][T10816] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 270.901968][T10816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.941964][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.951889][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.982207][T10816] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.011184][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.021363][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.031166][T10281] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.038458][T10281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.059454][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.069855][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.080648][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.090268][T10281] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.097637][T10281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.118402][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.147767][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.176429][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.187602][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.245355][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.256149][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.266917][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.277471][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.287361][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.297278][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.307405][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.322428][T10816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.378523][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.386467][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.414397][T10816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.613060][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.623783][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.706272][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.716732][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.741909][T10816] device veth0_vlan entered promiscuous mode [ 271.755673][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.765153][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.810807][T10816] device veth1_vlan entered promiscuous mode [ 271.919623][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.930373][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.951948][T10816] device veth0_macvtap entered promiscuous mode [ 271.999727][T10816] device veth1_macvtap entered promiscuous mode [ 272.060017][T10816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.070793][T10816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.081355][T10816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.092090][T10816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.102277][T10816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.113065][T10816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.127575][T10816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.135978][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.145767][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.155685][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.166449][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.218808][T10816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.229689][T10816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.240363][T10816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.251041][T10816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.261173][T10816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.271849][T10816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.286486][T10816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.300416][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.311070][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:16:41 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0445611, &(0x7f0000000000)={0x41, 0x1, 0x4, 0x40, 0x1, {0x77359400}, {0x1, 0x0, 0x20, 0x1, 0x6, 0xbb, "e515b5ff"}, 0x6, 0x3, @userptr=0xf197, 0x3, 0x0, r0}) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000080)=0x1) 23:16:41 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:41 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup3(r3, r4, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1d59791786765ca2b4630000", @ANYRES16=r6, @ANYBLOB="0100000000000000000001000000000000000c410000000c001473797a3100000000"], 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r6, 0x2, 0x707d2a, 0x25dfdbfb, {}, ["", ""]}, 0xfffffffffffffec0}, 0x1, 0x0, 0x0, 0x20000011}, 0x40000) epoll_create1(0x80000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$unix(r8, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r8, 0x0, 0x25, &(0x7f0000000180)={@broadcast, @multicast1}, &(0x7f00000001c0)=0xc) 23:16:41 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b000700000000000000"], 0xa) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8000000010005, 0x0) 23:16:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f40)=ANY=[@ANYBLOB="3000000010005fba000000000000000000000000faa5c289335bcbb4eb3ba090adfb9725c4cfe9dbd5209c4879ba0deef66a59b5329fb3e0f7375959e9f88ad73d34d24f2a153c26487e8a360d005e8b707a68f52cafc5180183f221e99612dd558f2b710ceb340c9d94ebbf61b3b805ba9437788093863ce76f0fc27931efbdec5ae617f6ed4dde81a22c34d84b9dd342d26488f81b8940ffbb06772bd45c5f01eba3ecf8165fdf21f73b6eaa43cd84e564dfa251f03c", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000a00", @ANYRES32=r3, @ANYBLOB], 0x30}}, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) ftruncate(0xffffffffffffffff, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7a, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xc, 0x0, &(0x7f0000000100)="480e003d00000e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0x2f, 0x1b, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4a", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f"}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r4, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x12, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x4}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xe, 0x1, 0x1}, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x216}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x10, &(0x7f00000004c0)={&(0x7f0000000000)=""/66, 0x42, r5}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r6, 0x0, 0x5e, 0xffa, &(0x7f0000000700)="eeb23af599c6b0ca49c35a13d57c967d13ac962d2bbc5f400fa24170e74ac2b90091208dbbfb11d8c0495e169b8a4d5d32f0eea4266d6e27b5558cd4b0c6900542e8c9c7b7dbeb282fb5c46dbb3ef030b49539696ab79c9e6e862c3cc78a", &(0x7f0000001480)=""/4090, 0x5, 0x0, 0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000800)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0xb, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f}, [@alu={0x4, 0x1, 0xa, 0x7, 0xb, 0x20, 0xfffffffffffffff0}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @generic={0x21, 0x9, 0x7, 0x1, 0x98d}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x10, &(0x7f00000002c0)=""/21, 0x40f00, 0x1, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0xb, 0x7, 0x1e478090}, 0x10, r5, r2}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b40500000000000071101800002100004e050000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x40f00, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xb, 0x0, 0x1ff}, 0x10, r5}, 0x74) r7 = openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101200, 0x0) r8 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x309, r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000540)={r8, 0xfe, 0xd6}, 0x0, &(0x7f0000000780)="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", &(0x7f0000000900)=""/214) setsockopt$inet6_buf(r7, 0x29, 0x30, &(0x7f00000000c0)="bb385827cfbb216933c206b721861be1884763e184b6545ce30f65c89c0a6ce78eba18c3dfc415c5fcc666fc0d0982acd9abe171ae452611deb424abdd59c3c1e06c04ae7ce7496570eba5ba4fa51c09c454d658f30b97d058c27f881006e6133f0993a41965fa5ba9070f29ea3363eb7ef1dd1b3a90daecae593665ea5bdcbf4ed3059d17a7", 0x86) [ 273.240287][T11069] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 273.320036][T11081] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 23:16:42 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:42 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b000700000000000000"], 0xa) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000010005, 0x0) 23:16:42 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0xffffffff, 0x103002) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r5 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e05411, &(0x7f00000002c0)=""/108) setuid(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioctl$FIGETBSZ(r6, 0x2, &(0x7f0000000340)) setuid(r7) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x80001, &(0x7f0000000140)={'trans=unix,', {[{@dfltgid={'dfltgid', 0x3d, r2}}, {@nodevmap='nodevmap'}, {@cache_fscache='cache=fscache'}, {@cache_mmap='cache=mmap'}, {@loose='loose'}, {@mmap='mmap'}], [{@obj_user={'obj_user', 0x3d, 'batadv_slave_0\x00'}}, {@euid_lt={'euid<', r4}}, {@permit_directio='permit_directio'}, {@uid_eq={'uid', 0x3d, r7}}, {@fsname={'fsname', 0x3d, '@'}}, {@hash='hash'}]}}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:42 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/4096) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) lsetxattr$trusted_overlay_origin(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)='trusted.overlay.origin\x00', &(0x7f0000001100)='y\x00', 0x2, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) ioctl$sock_proto_private(r3, 0x89e0, &(0x7f0000001240)="f307d5aa5d52e7097d9c9ca2630c859e02c29bf9f80466627642f230de2b8e3f1ced904f8e239ed4fa3e947e18c841405ed360f9562cc9b299f00d1bae7bbe026bac14106604f31a26fb1d8ec79d6dae73023241ca32bcc2215b785a5793e6386b172d033cabd3afcc8a61059c3439cb62136f4355def7f0b41c4c884b339d2c502377ae05fe8eae9653deab4f58aee10271b2debf432cd99f14ab6a01869184e273b1ecd91146562422f0996eeb3bb3a22c83") ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000011c0)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000001140)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_RMFB(r4, 0xc00464af, &(0x7f0000001180)=0x3) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) 23:16:42 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0445611, &(0x7f0000000000)={0x41, 0x1, 0x4, 0x40, 0x1, {0x77359400}, {0x1, 0x0, 0x20, 0x1, 0x6, 0xbb, "e515b5ff"}, 0x6, 0x3, @userptr=0xf197, 0x3, 0x0, r0}) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000080)=0x1) 23:16:42 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:42 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b000700000000000000"], 0xa) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000010005, 0x0) 23:16:43 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000000)={0x6, 'bond_slave_1\x00', {0x2}, 0x2}) 23:16:43 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:43 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0445611, &(0x7f0000000000)={0x41, 0x1, 0x4, 0x40, 0x1, {0x77359400}, {0x1, 0x0, 0x20, 0x1, 0x6, 0xbb, "e515b5ff"}, 0x6, 0x3, @userptr=0xf197, 0x3, 0x0, r0}) 23:16:43 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b000700000000000000"], 0xa) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000010005, 0x0) 23:16:43 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x7) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:44 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b000700000000000000"], 0xa) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 23:16:44 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) 23:16:44 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:44 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0xffffff7f, 0x3, 0x1, 'queue1\x00', 0x80}) 23:16:44 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b000700000000000000"], 0xa) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 23:16:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:44 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) 23:16:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x48200, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x4) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) splice(r2, &(0x7f0000000180)=0x68, r0, &(0x7f00000001c0)=0x4, 0x6, 0xe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:44 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000200)) 23:16:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:45 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 23:16:45 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b000700000000000000"], 0xa) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 23:16:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:45 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @initdev}, &(0x7f0000000040)=0xc) 23:16:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f00000000c0)={0x9a0000, 0x48, 0xffffff1d, r1, 0x0, &(0x7f0000000080)={0x9d0904, 0x4, [], @value=0xfffffff9}}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:45 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:45 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000000)={0x6, 'bond_slave_1\x00', {0x2}, 0x2}) 23:16:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:45 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101001, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:45 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:46 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'lo\x00'}) 23:16:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f00000000c0)={0x9a0000, 0x48, 0xffffff1d, r1, 0x0, &(0x7f0000000080)={0x9d0904, 0x4, [], @value=0xfffffff9}}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fspick(r1, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000080)={0x179, 0x401}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="134f6f48000000007110180000000000a7010100040000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:46 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'veth1\x00', 0xfffe}) 23:16:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:46 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f00000000c0)={0x9a0000, 0x48, 0xffffff1d, r1, 0x0, &(0x7f0000000080)={0x9d0904, 0x4, [], @value=0xfffffff9}}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x2281) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') bind$bt_l2cap(r0, &(0x7f0000000440)={0x1f, 0x8f, @fixed={[], 0x12}, 0x3ff, 0x1}, 0xe) syz_open_dev$ndb(&(0x7f0000000400)='/dev/nbd#\x00', 0x0, 0x32c20) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x2e], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x250, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_BEARER={0x12c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x27, @rand_addr="e0a2a90a70cfd65b19f3352aa4d107da", 0x7ff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x977}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x4}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xffffffff, @empty, 0x355f}}}}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xec000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3a4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x847}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd0e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffa}]}]}, 0x250}, 0x1, 0x0, 0x0, 0x28008050}, 0x20000000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f0000000080), 0x0, 0x801) 23:16:47 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:47 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x6, 0xe000}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={r5, 0x4}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) [ 278.205985][T11225] tipc: Enabling of bearer rejected, failed to enable media 23:16:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f00000000c0)={0x9a0000, 0x48, 0xffffff1d, r1, 0x0, &(0x7f0000000080)={0x9d0904, 0x4, [], @value=0xfffffff9}}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500001000000071101800000000004e050000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$sequencer(0xffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/18, 0x12) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0xfffffffe) 23:16:47 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00', 0xf948}) 23:16:47 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f00000000c0)={0x9a0000, 0x48, 0xffffff1d, r1, 0x0, &(0x7f0000000080)={0x9d0904, 0x4, [], @value=0xfffffff9}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 23:16:48 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:48 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_DEBUG={0x8}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008050}, 0x4040810) 23:16:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x0, 0x7, 0xffff, 0xb9}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:48 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:48 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x301100, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000040)={0x7}) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x7f) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000080)=r0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:48 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000400)=@raw=[@generic={0x9, 0x2, 0x0, 0x8, 0x5}, @ldst={0x0, 0x155794b56d299a5a, 0x1, 0x6, 0x6, 0xffffffffffffffe0, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map={0x18, 0x7}], &(0x7f0000003ff6)='GPL\x00', 0x80005, 0xbe, &(0x7f000000cf3d)=""/190, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = openat$dlm_plock(0xffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x101040, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100527e4a3f26382956a82a09aa455ceaca9007f04f58cc712eb2072afe8de139dd371b76b6727a99e3eadc2887136c8f94d2ad7b10716cea1169a185c72691975d480a2126eb93cd3b54e6ccb643fee8263e9962d590083026bec12eea46dbee9f7be011ae73632ec747553ac31f4e99c490af4d56b8ed4ab724997947d2e45e4673cb9d2e9ad9f1ed14c243def81fd2ee6050aa652cdf3475a24f1542d01ffa44a679758394", @ANYRES32=r2, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300060000000800040000000000"], 0x58}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x90, 0x9, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_SKBQUEUE={0x6}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x101}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfffffff9}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev={[], 0x23}}, @IPSET_ATTR_COMMENT={0x8, 0x1a, 'GPL\x00'}, @IPSET_ATTR_IFACE={0x14}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x90}}, 0x4000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3000000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000a00", @ANYRES32=r7, @ANYBLOB="f24c9cfc58297aefc29cdc028f69415d7e76e147424584db661bd5015d1f0100008000000000ff6b60a142cee3d969258b026ca0457ac62a44dc72119f3f501c471171ba807cb85e1a316b496a417222e6a970a88ef2aacabc11a4863f0ccce83e"], 0x30}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r9, 0x8040450a, 0x0) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x30}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e20, 0x6, @loopback, 0x8000}, {0xa, 0x4e22, 0x16c31db5, @loopback, 0x8}, 0x1000, [0x8, 0x5, 0x6b, 0x8000, 0x3, 0x9, 0x9, 0x8]}, 0x5c) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r3, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000880}, 0x90) 23:16:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, 0x0, 0x8000) [ 280.314532][T11290] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 280.390805][T11290] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 280.457129][T11293] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 280.478546][T11293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.487411][T11293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:16:49 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:49 executing program 2: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x101, 0x4) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000080)=0x28) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, 0x0, 0x8000) [ 281.009432][T11290] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 281.034179][T11295] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:16:49 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:49 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0xe8082) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000080)={0x9b0000, 0xffffffff, 0x2, r1, 0x0, &(0x7f0000000040)={0x980909, 0x3, [], @p_u32}}) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f00000000c0)=0x2) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r4, 0x4147, 0x0) 23:16:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, 0x0, 0x8000) 23:16:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:50 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x30}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendto$unix(r7, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe4) r9 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x22e6, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x1}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) 23:16:50 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x800000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000040)=0xfffffe01) [ 281.790263][T11329] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:16:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) [ 281.864435][T11331] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:16:50 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 282.005547][T11331] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:16:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) 23:16:51 executing program 5: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x301100, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000040)={0x7}) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x7f) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000080)=r0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:51 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x40) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="06d13a6900cff9c4a300bca4d3bc1dc2f542954fbcc9cb57290a5d4e435ddf1467863b541a955849f22d06730e9c40afdd90edbd1a7e80668a01b6346c7d192830", 0x41) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'veth1_to_bridge\x00'}) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=""/189, &(0x7f00000000c0)=0xbd) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) getsockopt$sock_int(r2, 0x1, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 23:16:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:51 executing program 4: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:51 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18, 0x3}, [@ldst={0x6, 0x1, 0x2, 0x5, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:52 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 283.623183][T11380] IPVS: ftp: loaded support on port[0] = 21 [ 283.948053][T11380] chnl_net:caif_netlink_parms(): no params data found [ 284.056899][T11380] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.064128][T11380] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.072855][T11380] device bridge_slave_0 entered promiscuous mode [ 284.085405][T11380] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.092690][T11380] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.102658][T11380] device bridge_slave_1 entered promiscuous mode [ 284.146890][T11380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.162046][T11380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.200842][T11380] team0: Port device team_slave_0 added [ 284.209964][T11380] team0: Port device team_slave_1 added [ 284.241453][T11380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.248924][T11380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.276805][T11380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.290368][T11380] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.298101][T11380] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.324371][T11380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.400248][T11380] device hsr_slave_0 entered promiscuous mode [ 284.445638][T11380] device hsr_slave_1 entered promiscuous mode [ 284.494576][T11380] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.502211][T11380] Cannot create hsr debugfs directory [ 284.715352][T11380] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 284.749879][T11380] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 284.798702][T11380] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 284.859760][T11380] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 285.038184][T11380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.064916][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.074337][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.091113][T11380] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.107490][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.117101][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.126736][ T4057] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.134326][ T4057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.145526][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.166675][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.177353][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.186799][T10281] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.194106][T10281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.221072][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.240356][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.263610][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.273797][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.304980][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.315084][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.325865][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.336536][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.346581][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.367005][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.377149][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.398144][T11380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.435063][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.442858][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.464989][T11380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.566376][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.577088][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.620056][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.631011][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.649287][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.659397][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.669556][T11380] device veth0_vlan entered promiscuous mode [ 285.691987][T11380] device veth1_vlan entered promiscuous mode [ 285.737845][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.746954][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.757297][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.767521][ T4057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.787169][T11380] device veth0_macvtap entered promiscuous mode [ 285.802560][T11380] device veth1_macvtap entered promiscuous mode [ 285.839626][T11380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.851047][T11380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.864367][T11380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.874997][T11380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.885381][T11380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.896163][T11380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.906318][T11380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.917881][T11380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.935206][T11380] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.948924][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.959565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.969317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.979552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.998072][T11380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.009034][T11380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.019224][T11380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.029841][T11380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.039995][T11380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.050846][T11380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.061356][T11380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.072426][T11380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.086874][T11380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.095717][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.106045][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:16:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 23:16:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x9) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40500000000000071101800000000004e050000000000009500000000000000a3b443b1fb01040000000000009855e681787267944c497e1976ba3dbd99b736a775fc55e33d98d46dcc3a4944a1b9158191dd98f204fcf42b5dc36e66b79636b9f69d4a89c65fa8a9ebee520338e6168be62a36ef6495c157"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:55 executing program 2: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x6b4083, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) futex(&(0x7f0000000140)=0x2, 0x8d, 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)=0x1, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000080)={0x81, 0xc, 0xa, "fcc2c20a681a7af06ef246eb95440dd13ecf1da6ff442263a2d2953629ea610c5842dc7ad82523c71a8697c2cdc1edeab0871d784bdee104bc4430d2", 0xc, "671c98483093870dc3a7e0d47cb8482490f17da811563a435e070958756ac0ff722789f4055a0131fc2b532e681543ad2dcb017b3a771a14258745cd", 0x20}) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 286.941613][T11630] IPVS: stopping master sync thread 11631 ... 23:16:55 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @mss={0x2, 0x20}, @window={0x3, 0x1, 0x3}, @window={0x3, 0x8001, 0x8}, @sack_perm, @mss={0x2, 0x60b}, @mss={0x2, 0x1}, @window={0x3, 0xb21, 0x84a8}, @timestamp], 0xa) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:55 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x628101, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200, 0x0) [ 287.026147][T11632] IPVS: stopping master sync thread 11633 ... 23:16:56 executing program 5: 23:16:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x7, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}, @ldst={0x2, 0x1, 0x6, 0x9, 0xa, 0x80, 0xfffffffffffffff0}, @exit, @exit]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:56 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='batadv_slave_0\x00', r1}, 0x10) 23:16:56 executing program 5: 23:16:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x0, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:56 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x1d, 0x30, 0x10, 0x14, 0xb, 0x0, 0x6, 0x14f, 0x8108da3fc9f22a44}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:16:57 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000000)={0x7, {{0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, {{0xa, 0x4e21, 0x20, @ipv4={[], [], @broadcast}, 0x7}}}, 0x104) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:16:57 executing program 5: 23:16:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:57 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {0x11}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x24}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe4) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 23:16:57 executing program 5: 23:16:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:57 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000000), 0x4) 23:16:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 288.947062][T11691] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:16:57 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 289.103028][T11699] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:16:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:58 executing program 5: 23:16:58 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) sendto$unix(r1, &(0x7f0000000100)="e0", 0x1, 0x48095, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) socket$isdn(0x22, 0x3, 0x25) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x69, 0x2, {0x4, 0x2, 0x7}}, 0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYRES64, @ANYRESHEX], 0x7e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x10012, r5, 0x24199000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) accept4(r4, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000000)={'ip6tnl0\x00', 0x5a6d}) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x2, 0x7fff, 0x8000, 0x5}) 23:16:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:58 executing program 1: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x7, &(0x7f00000013c0)=[{&(0x7f0000000100)="888d1fbeff416362f6afe6d9309b", 0xe, 0x935}, {&(0x7f0000000140)="db2bdcc24b7c512de6deb58791d931dc5b7334b29beae920022713e673d2c93b19b1e94d2f139854dc7f8002e46b89d727b02f1c49c068a64a44d1dc55eb2f1186024425ca9145007c1e0a7019aa42527a9064fbd84e199354a6e0cb3ca34cc0570b2e86a41731a5a7aec21547baad24037f398a172ad2d80fba7db05971c5d1589c0838ff1a66c2762e0de7603f6c36384831cdcdc5dcc0209a6b833dce0330ee330926f1ae2a7cec0f1200abb0054eada8f22c5eddf40e7b7195b08216d0b298ccc7a88eb8b873dfd42861b2a706d54039", 0xd2, 0x9}, {&(0x7f0000000240)="9c29545822434fe997b6b3663ccec20f9e4701a3d1415a910a54142427c8f043c88fc0ee704bc3e4df12c5264f9127590d224e8bedd002d1213386071ddd907a417218083bffd72d1c02b912a083cb4549a8d1178c5c23398d9320e076e531c05d6ff049c8e6e4f76fa544597433bb34ebeb8fe169dc1b60ef15001702c82628a3b831bda8c3ba1f17400c4b714fea4622244fdd9fc9f9d9299a0025295817e6d0b00ef0296c25", 0xa7, 0x1}, {&(0x7f0000000300)="69fd23b38da1bcf255b309847cad9fc2d7f2b59844f6d0c919750de0960000000036d94170d1d4d0d6ee46b5082381890001", 0x32, 0x2}, {&(0x7f0000000340)="f8cc89204ae165", 0x7, 0x2}, {&(0x7f0000000380)="c0caefdbdb3d2ac609d42697e4047ce7e7e92072618028d7bfa01c", 0x1b}, {&(0x7f00000003c0)="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", 0x1000, 0x2}], 0x48, &(0x7f0000001440)={[], [{@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}) r0 = openat$null(0xffffff9c, &(0x7f0000001480)='/dev/null\x00', 0x280080, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = msgget(0x0, 0x0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000001500)=""/180) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000014c0)={0x0, 0x80000, r1}) clock_gettime(0x5, &(0x7f00000015c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000001600)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:58 executing program 5: 23:16:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) 23:16:58 executing program 2: prctl$PR_CAPBSET_DROP(0x18, 0x2000014) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r4 = socket$isdn(0x22, 0x3, 0x25) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) accept4(r6, &(0x7f0000000140)=@rc, &(0x7f00000001c0)=0x80, 0x80800) r7 = accept4(r4, 0x0, 0x0, 0x0) sendto$unix(r7, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(r7, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f0000000200)}) 23:16:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:59 executing program 5: 23:16:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:59 executing program 5: 23:16:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:16:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:16:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:16:59 executing program 5: 23:17:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, 0x0, 0x10) 23:17:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:17:00 executing program 5: 23:17:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, 0x0, 0x10) 23:17:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:17:00 executing program 5: 23:17:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, 0x0, 0x10) 23:17:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:17:01 executing program 5: 23:17:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:17:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:01 executing program 5: 23:17:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:17:01 executing program 5: 23:17:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:17:02 executing program 5: 23:17:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:17:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:02 executing program 5: 23:17:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:17:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:03 executing program 5: 23:17:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:17:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:03 executing program 5: 23:17:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:17:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) 23:17:03 executing program 5: 23:17:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:04 executing program 5: 23:17:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}}, 0x8000) 23:17:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:04 executing program 5: 23:17:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}}, 0x0) 23:17:04 executing program 5: 23:17:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd68}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:05 executing program 3: 23:17:05 executing program 5: 23:17:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:05 executing program 3: 23:17:05 executing program 5: 23:17:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:05 executing program 3: 23:17:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:06 executing program 5: 23:17:06 executing program 3: 23:17:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:06 executing program 5: 23:17:06 executing program 3: 23:17:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:17:06 executing program 5: 23:17:06 executing program 3: 23:17:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:17:07 executing program 5: 23:17:07 executing program 3: 23:17:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:17:07 executing program 3: 23:17:07 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/locks\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x100000001) 23:17:07 executing program 3: 23:17:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:07 executing program 5: 23:17:08 executing program 3: 23:17:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:08 executing program 5: 23:17:08 executing program 3: 23:17:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x120, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x120}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:08 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1c24000}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000006c0)) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r4, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev={0xfe, 0x88, [], 0x8, 0x0}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {0x0, 0x4000}, 0x1, 0x0, 0x80000000000001}, {{@in=@broadcast}, 0x0, @in=@empty, 0x100000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, 0x0) 23:17:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x47, 0x1}, 0x7) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f0000000880)=@nl, 0x80, &(0x7f0000000640)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, &(0x7f0000000680)=""/110, 0x6e}, 0x1}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) semctl$SETVAL(0x0, 0x4, 0x10, &(0x7f0000000180)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) 23:17:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x120, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x120}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 300.142251][T11959] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:17:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x120, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x120}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f0000000880)=@nl, 0x80, &(0x7f0000000640)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, &(0x7f0000000680)=""/110, 0x6e}, 0x1}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) semctl$SETVAL(0x0, 0x4, 0x10, &(0x7f0000000180)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) 23:17:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:17:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:17:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:17:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:17:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x47, 0x1}, 0x7) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f0000000880)=@nl, 0x80, &(0x7f0000000640)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, &(0x7f0000000680)=""/110, 0x6e}, 0x1}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) semctl$SETVAL(0x0, 0x4, 0x10, &(0x7f0000000180)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) 23:17:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000140)) 23:17:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:17:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)=ANY=[@ANYBLOB="580100000301010200000000040000000c00000a0c001700000000090000000114000f800800024000000007080003400000319bf400068014000500fe80000000000000000000000000001c54000380060001004e230000060001004e200000060001004e220000060002004e230000060002004e240000060001004e220000060002004e240000060001004e210000060002004e210000060002004e2400001400050000000000000000000000ffffac1414bb140005000000000000000000000000000000000014000400fe8000000000000000000000000000363c000380060002004e230000060001004e200000060002004e200000060002004e230000060002004e240000060002004e200000060001004e23000008000200ac1414aa0800020000000001300004802c00018006000400030400000600050085090000060004000103000005000300480000000500030002000000"], 0x158}, 0x1, 0x0, 0x0, 0x4800}, 0xc4) r5 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400040, 0x0) r6 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, 0x0) pidfd_getfd(r5, r6, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000000c0)={r2}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x400000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000001c0)={0x9c0000, 0x5bf7, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980923, 0x219, [], @p_u8=&(0x7f0000000140)=0xa5}}) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000200)={0x2, 0x0, @pic={0x1, 0x5, 0x7, 0x8, 0xc3, 0x9, 0x9, 0xfa, 0x6, 0xf7, 0x6, 0xa, 0x2, 0x9, 0x6, 0x3}}) 23:17:11 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x20000003) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="579cd1cf73cf1688866c8b22b82b7e9ee212afe4d1a03317d3a6788aad0bffff0000000000003ca76ecaad85c048da637f1fbfff33e97166", 0x38, 0x8054, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r7, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r9}, {0x8, 0x1, r2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x90}, 0x20000800) getsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:17:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:11 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan1\x00', 0x2}) 23:17:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4ff3bafc4c240101801000000004e0500e986c900000000950000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) name_to_handle_at(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x42, 0x5, "932671d8be91d2f6005f871d3104671025b7e9a0dbb64aea97b11fce7ed4a09dcf8e9d9a9fcb1ef930c1b3d89c4d678a99a52237b7353da8c137"}, &(0x7f0000000180), 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xb1, 0x4, 0x1, 0x7f, 0x5, "edbce93846a698e4"}) 23:17:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 303.155483][T12051] EXT4-fs (loop5): error: journal path ./file0 is not a block device [ 303.258264][T12058] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x47, 0x1}, 0x7) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f0000000880)=@nl, 0x80, &(0x7f0000000640)=[{&(0x7f0000000500)=""/151, 0x97}], 0x1, &(0x7f0000000680)=""/110, 0x6e}, 0x1}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) semctl$SETVAL(0x0, 0x4, 0x10, &(0x7f0000000180)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) 23:17:12 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200842, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc010643a, &(0x7f0000000300)={0x8000000, 0x7b7, 0x14}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffffffffffffd, 0x67, 0x7, @buffer={0x0, 0x3f, &(0x7f00000000c0)=""/63}, &(0x7f0000000100)="b1d7208d5780a2f99e599c7d23aa76a232bb5a97c449332030bd898e67f94020c49ffdbea490aeb7621e4e7e9463647c4ff9c0834ccf16a5ab0df5aba5cc7af237fb66d15899e91241bd6b6073e1c8b485543a6201db491054b21ca214e12a953b9a6d4e57c346", &(0x7f0000000180)=""/225, 0xff, 0x6, 0xffffffffffffffff, &(0x7f0000000280)}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xffff) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503", 0x309, r4) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r5, &(0x7f00000003c0)='.dead\x00', &(0x7f0000000440)='batadv_slave_0\x00') 23:17:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000000c0)) 23:17:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:12 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 23:17:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:12 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000000)=0x800, 0x2) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x600800, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$vicodec0(0xffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r5, 0x40345622, &(0x7f0000000140)={0x120, "56bd9f0f88e754079c21b36782f1a1b919415678f49c9c3bc92c71664a0dc306", 0x2, 0x1}) 23:17:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x40000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:17:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 304.948440][T12112] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 305.033596][T12116] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pid=12116 comm=syz-executor.1 23:17:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000140)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 23:17:13 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1c24000}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000006c0)) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, 0x0, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r4, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev={0xfe, 0x88, [], 0x8, 0x0}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {0x0, 0x4000}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast}, 0x0, @in=@empty, 0x100000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, 0x0) 23:17:13 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x1, "1908bbfdc6618b31c78aa7270a090d512414d57741a19bdd5e8f8a7c22feb711", 0x1, 0x7, 0x9, 0x20000, 0x4}) r1 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4040, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)='batadv_slave_0\x00', 0x0, r0) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = openat$pfkey(0xffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0xc00, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000240)="8bde5d94da06f44349218599cbe7a13cceb6256894ee87ff728dc509eaadf09a93c36c6851e84ff0e40fd5afd7506a1e5fe3c1899b1d37a9d6856c79a70fcca84c8f53e9dd0ead6ff3822c318cccc5c72748cc798b0a697d3c751b8b1ade224231b0765636c5bd4c1b2302ee0c0299e4bc1aaf5f9fec651ba83414eb3296c1fdb0b2e87c52e4447f15e050058efe35354ccc1520", 0x94}, {&(0x7f0000000300)="f6ce5c2b6c6ba21c609a997a473cceae07", 0x11}], 0x2, 0x1ff) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={r6}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r6, &(0x7f0000000380)=0x4) 23:17:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5fa8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x104, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x104}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:14 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x200000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a7a1d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 23:17:14 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:17:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = open(0x0, 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f00000000c0)={0x6, 0xfffffffb, 0x1, 0x7fff, 0x10, "549531ffc057ab31c9f23f426643cc9fbe7e33"}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000140)='./file0\x00', 0x81000100) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0x20000000, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x1005, 0xfffffffffffffffc, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:17:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:14 executing program 1: ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x400c744d) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000027c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="551b00000000000000000500000008000100000000000c0099000000008000000000"], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x100, 0x70bd69, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8880}, 0xc1) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) 23:17:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x104, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x104}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 305.908012][T12142] EXT4-fs (loop5): Can't read superblock on 2nd try [ 306.055992][T12142] EXT4-fs (loop5): Can't read superblock on 2nd try 23:17:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, 0x0, 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:17:15 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:17:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x104, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x104}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:15 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}, {@part={'part', 0x3d, 0x100000001}}]}) [ 306.870048][T12174] EXT4-fs (loop5): Can't read superblock on 2nd try 23:17:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, 0x0, 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:17:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x5, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@alu={0x7, 0x0, 0xb, 0x8, 0x5, 0xfffffffffffffffc, 0x1}, @alu={0x7, 0x0, 0x3, 0x3, 0xa, 0x80, 0xffffffffffffffe4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xbb, &(0x7f0000000180)=""/187, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x200000, 0x4, 0xfffffffc}, 0x10, 0x0, r1}, 0x74) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000300)=0xc) setuid(r6) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000100)) setresuid(r3, r5, r6) 23:17:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:16 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x19}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup3(r2, r3, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1d, r5, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2480}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000126bd7000fbdb8d59f684fc60bc52000007410000004c00180000000973797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x888) [ 307.089846][T12185] hfsplus: part requires an argument [ 307.095465][T12185] hfsplus: unable to parse mount options 23:17:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, 0x0, 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:17:16 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:16 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}, {@part={'part', 0x3d, 0x100000001}}]}) 23:17:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) r2 = pidfd_getfd(r0, r1, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000080)={'bridge_slave_0\x00', 0x600}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 307.638302][T12204] EXT4-fs (loop5): Can't read superblock on 2nd try [ 307.657319][T12208] hfsplus: part requires an argument [ 307.664087][T12208] hfsplus: unable to parse mount options 23:17:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:16 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x66002, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r2, 0x28, &(0x7f0000000080)}, 0x10) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, &(0x7f0000000040)=0x2) 23:17:16 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:16 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}, {@part={'part', 0x3d, 0x100000001}}]}) 23:17:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007110184767611f8b66745900000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 308.170806][T12227] EXT4-fs (loop5): Can't read superblock on 2nd try 23:17:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:17 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:17 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x3, 0x8, 0xffff, 0xc33]}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) [ 308.308239][T12236] hfsplus: part requires an argument [ 308.313868][T12236] hfsplus: unable to parse mount options 23:17:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}, {@part={'part', 0x3d, 0x100000001}}]}) 23:17:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 308.715237][T12250] EXT4-fs (loop5): Can't read superblock on 2nd try 23:17:17 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:17 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x6}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x84, r5, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xc7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4008801}, 0x4000040) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) accept4$phonet_pipe(r6, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) [ 308.932499][T12262] hfsplus: part requires an argument [ 308.938075][T12262] hfsplus: unable to parse mount options 23:17:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:17:18 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}, {@part={'part', 0x3d, 0x100000001}}]}) [ 309.356642][T12276] EXT4-fs (loop5): Can't read superblock on 2nd try [ 309.412530][T12282] hfsplus: part requires an argument [ 309.418382][T12282] hfsplus: unable to parse mount options 23:17:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:18 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r4 = socket(0x2, 0x80805, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000140)={r6}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r6, 0xac40, 0x5, 0x10000}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000140)={r7, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x29}}}, [0x400, 0x20000000001f, 0x6, 0xffffffff00000001, 0x0, 0xc0, 0x6, 0xffffffff00000000, 0xb4ae, 0x6, 0x3f5, 0x4, 0xffffffffffff8001, 0x200, 0x6]}, &(0x7f0000000240)=0xfc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc044560f, &(0x7f0000000000)={0x8, 0xb, 0x4, 0x1000, 0x6, {}, {0x5, 0x0, 0x6, 0x9, 0x80, 0x9, "933adc02"}, 0x882, 0x1, @userptr, 0x3ff, 0x0, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r8, 0x8004700b, &(0x7f0000000080)) 23:17:18 executing program 3: socket$unix(0x1, 0x2, 0x0) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}, {@part={'part', 0x3d, 0x100000001}}]}) 23:17:18 executing program 5: socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 309.919479][T12300] hfsplus: part requires an argument [ 309.925039][T12300] hfsplus: unable to parse mount options 23:17:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x972}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:18 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}, {@part={'part', 0x3d, 0x100000001}}]}) [ 310.006201][T12303] EXT4-fs (loop5): Can't read superblock on 2nd try 23:17:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:17:19 executing program 5: socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:19 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x3, 0x3, 0x201, 0x0, 0x0, {0x7}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x80000000}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x8}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x40}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x15}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0xc4cf}}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) rt_sigprocmask(0x2, &(0x7f0000000000)={[0xc1, 0x10c]}, 0x0, 0x8) [ 310.402814][T12319] hfsplus: part requires an argument [ 310.408387][T12319] hfsplus: unable to parse mount options 23:17:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:17:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:19 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}, {@part={'part', 0x3d, 0x100000001}}]}) [ 310.739675][T12330] EXT4-fs (loop5): Can't read superblock on 2nd try 23:17:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:17:19 executing program 5: socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 23:17:20 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}, {@part={'part', 0x3d, 0x100000001}}]}) [ 311.337957][T12357] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:20 executing program 2: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x81, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_DEBUG={0x8}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) r5 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:17:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 23:17:20 executing program 5: socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 23:17:20 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}, {@part={'part', 0x3d, 0x100000001}}]}) [ 311.841736][T12378] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:20 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x60) 23:17:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:20 executing program 5: socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 312.252081][T12397] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:21 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'sit0\x00', 0x2}) 23:17:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 23:17:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:21 executing program 5: socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:21 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}, {@part={'part', 0x3d, 0x100000001}}]}) [ 312.773688][T12413] EXT4-fs (loop5): Can't read superblock on 2nd try 23:17:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:21 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}, {@part={'part', 0x3d, 0x100000001}}]}) 23:17:22 executing program 5: socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000140)) 23:17:22 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r4 = socket(0x2, 0x80805, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000140)={r6}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000040)={r6, 0x3, 0x48ed}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0xfffffffffffffffe) 23:17:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:22 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}, {@part={'part', 0x3d, 0x100000001}}]}) [ 313.450807][T12446] fuse: Bad value for 'fd' [ 313.506212][T12446] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:22 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=30000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 23:17:22 executing program 5: socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 313.806073][T12459] fuse: Bad value for 'rootmode' [ 313.869771][T12460] fuse: Bad value for 'rootmode' 23:17:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:22 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x1410, 0x100, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x28}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x6}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000000c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r7, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0xf}]}]}, 0x20}}, 0x20040014) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:17:22 executing program 0: r0 = socket(0x10, 0x80003, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'vlan1\x00'}) [ 314.057134][T12467] fuse: Bad value for 'fd' [ 314.107495][T12467] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:23 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:17:23 executing program 5: socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x128, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x128}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:23 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) [ 314.452569][T12486] hfsplus: unable to find HFS+ superblock 23:17:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='setgroups\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) 23:17:23 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 314.578460][T12493] fuse: Bad value for 'fd' 23:17:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x128, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x128}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 314.631218][T12493] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:23 executing program 5: socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 314.881278][T12505] hfsplus: unable to find HFS+ superblock 23:17:23 executing program 0: ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0)=@gcm_128={{}, "9a8707e192e2a0f3", "dcec7945d2006cb6024bac4488aebe46", "196a2076", "12b49b0970d180fa"}, 0x28) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendmsg$AUDIT_TRIM(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0x35, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f6, 0x0, 0x70bd2b, 0x25dfdffc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4004}, 0x800) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES32, @ANYRES16=r0, @ANYPTR, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[], @ANYRES32, @ANYBLOB="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", @ANYRESDEC, @ANYRES64, @ANYPTR64], @ANYRES32], 0x22) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x800010b, 0x18) 23:17:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x128, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x128}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:23 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:17:23 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="551b000000000000000005000200000001000000ff000c00990000000002318c37f7860824b27164b739d05e4b429b34471d3244d0f53e51099c1180de09e11ac53d1164cca7a9eea0b76d154ece22e1b5bda2e2f198a6da8d9e8f130c1ce9a48a1048562856677b1cd5aaab3547b71c386d2f1b046618ad422827899e89a3"], 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x30}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x30}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3000000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000b161d0000000008000a00cbde5030159650c3b371a9106bcb20d20a23d28961c632d50dc04def252fecabcf9c62722c499fe89bd9b88d9eb882efc344d42a53597da6456820e900ad56da9610819b9871e5b041b138769712677d98f7109729b9dcddaffbcbeff5a3828ffac9b1ddabf4b45fe8b401e5733afc279b9dd7051813462a4e840eb6bad47f85c6f8a52d5d3eff6a53", @ANYRES32=r11, @ANYBLOB], 0x30}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000005f40)=0x0, &(0x7f0000005f80)=0x4) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000006040)={&(0x7f0000005fc0)={0x68, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xe55, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x82, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x50b7, 0x4}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4008824}, 0x4040060) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) [ 315.200209][T12515] EXT4-fs (loop5): error: journal path ./file0 is not a block device [ 315.201012][T12517] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:17:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7a, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xc, 0x0, &(0x7f0000000100)="480e003d00000e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0x2f, 0x1b, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4a", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f"}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x12, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x4}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xd, 0x1, 0x1}, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x16}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x10, &(0x7f00000004c0)={&(0x7f0000000000)=""/66, 0x42, r1}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r2, 0x0, 0xfffffffffffffefb, 0xffa, &(0x7f0000000680)="eeb23af599c6b0ca49c35a13d57c967d13ac962d2bbc5f400fa24170e74ac2b90091208dbbfb11d8c0495e165a00000000000000266d6e27b5558cd4b0c6900542e8c9c7b7dbeb282fb5c46dbb3ef030b49539696ab79c9e6e862c3cc78a7e4c1cd9af8d75f30dca2f58c63bf3f6faf015d382ab291bfb446e5a8660691c", &(0x7f0000002480)=""/4100, 0x5, 0x0, 0x0, 0x11, &(0x7f00000007c0), &(0x7f0000000180)="0e96d901f2a4c48324493bcab55c26b16c"}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0xb, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f}, [@alu={0x4, 0x1, 0xa, 0x7, 0xb, 0x20, 0xfffffffffffffff0}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @exit, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x15, &(0x7f00000002c0)=""/21, 0x40f00, 0x1, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0xb, 0x7, 0x1e478090}, 0x10, r1, r2}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r1}, 0x74) [ 315.289726][T12523] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.308786][T12523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.316972][T12523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.329228][T12523] device bridge_slave_0 left promiscuous mode [ 315.336192][T12523] bridge0: port 1(bridge_slave_0) entered disabled state 23:17:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:24 executing program 5: socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 315.495188][T12528] hfsplus: unable to find HFS+ superblock [ 315.630476][T12535] EXT4-fs (loop5): error: journal path ./file0 is not a block device [ 315.649483][T12523] device bridge_slave_1 left promiscuous mode [ 315.656469][T12523] bridge0: port 2(bridge_slave_1) entered disabled state 23:17:24 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}]}) [ 315.754044][T12523] bond0: (slave bond_slave_0): Releasing backup interface 23:17:24 executing program 5: socket$unix(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000071101800000000004e7c4a02eafd00009556220000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x108, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x108}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 316.159008][T12549] hfsplus: invalid session number or type of track [ 316.165744][T12549] hfsplus: unable to find HFS+ superblock [ 316.240076][T12552] EXT4-fs (loop5): error: journal path ./file0 is not a block device [ 316.300615][T12523] bond0: (slave bond_slave_1): Releasing backup interface 23:17:25 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}]}) 23:17:25 executing program 5: socket$unix(0x1, 0x1, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:25 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@nobarrier='nobarrier'}]}) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:17:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x108, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x108}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 316.719283][T12565] hfsplus: invalid session number or type of track [ 316.727758][T12565] hfsplus: unable to find HFS+ superblock [ 316.915183][T12570] EXT4-fs (loop5): Can't read superblock on 2nd try [ 317.034913][T12578] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 317.071060][T12523] team0: Port device team_slave_0 removed [ 317.087672][T12578] EXT4-fs (loop0): invalid inodes per group: 3046649678 [ 317.087672][T12578] [ 317.231354][T12578] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 317.241595][T12578] EXT4-fs (loop0): invalid inodes per group: 3046649678 [ 317.241595][T12578] [ 317.299137][T12523] team0: Port device team_slave_1 removed [ 317.308182][T12523] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 317.316047][T12523] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 317.406388][T12523] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 317.414187][T12523] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 317.458031][T12517] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 317.532107][T12527] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.550540][T12527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.558713][T12527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.628401][T12543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:17:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x11) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x1, r1}) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:17:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x108, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x108}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x8, 0x6, 0x200, 0x0, 0x0, {0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) 23:17:26 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}]}) 23:17:26 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r1) waitid(0x0, 0x0, 0x0, 0x8, 0x0) [ 317.953217][T12606] hfsplus: invalid session number or type of track [ 317.960049][T12606] hfsplus: unable to find HFS+ superblock 23:17:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 318.211635][T12618] EXT4-fs (loop5): Can't read superblock on 2nd try 23:17:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc0fc4111, &(0x7f00000000c0)={0x1, [0x1, 0x82, 0x3], [{0x4, 0x7f, 0x1, 0x0, 0x1, 0x1}, {0x10000, 0x1000, 0x1, 0x1, 0x1, 0x1}, {0x4, 0x4, 0x1, 0x1, 0x1, 0x1}, {0xffffffff, 0x40, 0x0, 0x1, 0x0, 0x1}, {0xed, 0x40, 0x1}, {0x1, 0x1, 0x1, 0x0, 0x0, 0x1}, {0x9, 0x6, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x0, 0xfff, 0x1, 0x1, 0x1}, {0x9, 0x7}, {0x0, 0x400, 0x1, 0x1, 0x1, 0x1}, {0xa000, 0x9, 0x0, 0x0, 0x1, 0x1}], 0x20000000}) 23:17:27 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}, {@part={'part'}}]}) 23:17:27 executing program 5: creat(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x8, 0x7}, 0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) r1 = socket$caif_seqpacket(0x25, 0x5, 0x40006) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) write$P9_RGETLOCK(r2, &(0x7f0000000100)={0x2d, 0x37, 0x1, {0x1, 0x4, 0x8, r3, 0xf, 'batadv_slave_0\x00'}}, 0x2d) [ 318.774523][T12630] ptrace attach of "/root/syz-executor.0"[12601] was attempted by "/root/syz-executor.0"[12630] 23:17:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @loopback}}) [ 319.015876][T12639] hfsplus: invalid session number or type of track [ 319.022468][T12639] hfsplus: unable to find HFS+ superblock [ 319.124033][T12640] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:28 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'veth1_to_bond\x00'}) 23:17:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:28 executing program 5: creat(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:28 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}, {@part={'part'}}]}) 23:17:28 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="2302"], 0x2) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:17:28 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) [ 319.905419][T12665] hfsplus: invalid session number or type of track [ 319.912176][T12665] hfsplus: unable to find HFS+ superblock [ 319.982091][T12668] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f00000000c0)={0x4, 0xc, 0x4, 0x0, 0xa85, {r1, r2/1000+30000}, {0x6, 0x0, 0x1, 0x5, 0x12, 0x6, "c9fd8026"}, 0x1, 0x3, @offset=0x8000, 0x1, 0x0, r3}) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000140)={0x100, 0x80000001}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:29 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@decompose='decompose'}, {@part={'part'}}]}) 23:17:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:29 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x100000, 0x100000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) 23:17:29 executing program 5: creat(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 320.494053][T12685] hfsplus: invalid session number or type of track [ 320.501033][T12685] hfsplus: unable to find HFS+ superblock [ 320.602942][T12688] EXT4-fs (loop0): Mount option "journal_checksum" incompatible with ext3 [ 320.665773][T12693] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:29 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@part={'part', 0x3d, 0x100000001}}]}) 23:17:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'ip6tnl0\x00', {'veth0_to_bond\x00'}, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500007f000000000000000008feffff040000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 320.804400][T12703] EXT4-fs (loop0): Mount option "journal_checksum" incompatible with ext3 23:17:29 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = semget(0x0, 0x2, 0x40) semctl$SEM_STAT(r1, 0x2, 0x12, &(0x7f0000000000)=""/21) 23:17:29 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) [ 321.160180][T12715] hfsplus: part requires an argument [ 321.166296][T12715] hfsplus: unable to parse mount options [ 321.200380][T12722] fuse: Bad value for 'fd' 23:17:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:30 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:30 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@part={'part'}}]}) [ 321.281501][T12722] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:30 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'ipvlan0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = getuid() ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) [ 321.343573][T12728] EXT4-fs (loop0): Mount option "journal_checksum" incompatible with ext3 [ 321.500505][T12734] hfsplus: invalid session number or type of track [ 321.507311][T12734] hfsplus: unable to find HFS+ superblock 23:17:30 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:30 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@part={'part'}}]}) [ 321.931491][T12750] fuse: Bad value for 'fd' 23:17:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 322.008473][T12750] EXT4-fs (loop5): error: journal path ./file0 is not a block device [ 322.129191][T12754] EXT4-fs (loop0): Mount option "journal_checksum" incompatible with ext3 23:17:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:31 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x10001, 0x4, 0x800, 0x1000, 0x100, 0x8, 0xa}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000100)={0x990000, 0x100, 0x4fc4, r2, 0x0, &(0x7f00000000c0)={0x390905, 0x8000, [], @p_u32=&(0x7f0000000040)=0x80000000}}) r3 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:17:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 322.352178][T12765] hfsplus: invalid session number or type of track [ 322.358900][T12765] hfsplus: unable to find HFS+ superblock 23:17:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:31 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@session={'session'}}, {@part={'part'}}]}) [ 322.541510][T12774] fuse: Bad value for 'fd' [ 322.583716][T12774] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:31 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) r1 = shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/29) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) [ 322.721589][T12780] EXT4-fs (loop0): Mount option "journal_checksum" incompatible with ext3 23:17:31 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 322.906276][T12788] hfsplus: invalid session number or type of track [ 322.913151][T12788] hfsplus: unable to find HFS+ superblock 23:17:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:32 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@part={'part', 0x3d, 0x100000001}}]}) [ 323.162627][T12795] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:32 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={r5}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r5, 0x6, 0x3, 0x3, 0x8000, 0x8}, &(0x7f0000000040)=0x14) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r6, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) getpeername$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x0) 23:17:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 323.368598][T12803] EXT4-fs (loop0): Mount option "journal_checksum" incompatible with ext3 23:17:32 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:32 executing program 0: socket$unix(0x1, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) [ 323.582151][T12809] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 323.659666][T12812] hfsplus: part requires an argument [ 323.665515][T12812] hfsplus: unable to parse mount options 23:17:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:32 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@part={'part'}}]}) [ 323.970715][T12822] EXT4-fs (loop5): error: journal path ./file0 is not a block device [ 324.007023][T12825] EXT4-fs (loop0): Mount option "journal_checksum" incompatible with ext3 23:17:32 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000200)={0x800, 0x1, 'client0\x00', 0x0, "a70e41e2b75c95ba", "a2f4dd79c43eea56ce354d375bb7358ce72e6ca7eccd8edf9f58c72341804f51", 0x2, 0x3}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) openat$ion(0xffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x20800, 0x0) sendto$unix(r4, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r5 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000040)=0x89a6, 0x8) truncate(&(0x7f00000001c0)='./file0\x00', 0x2) sendto$unix(r5, &(0x7f0000000140)="d6acc5b3c3997a18f5a914a3fbd5fc2a81a511716d0ecc067ee2dbce6542", 0x1e, 0x0, 0x0, 0x0) ioctl$PPPIOCGCHAN(r5, 0x80047437, &(0x7f0000000000)) 23:17:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 324.190069][T12830] hfsplus: unable to find HFS+ superblock 23:17:33 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:33 executing program 0: socket$unix(0x1, 0x1, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:33 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@part={'part'}}]}) 23:17:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 324.714894][T12848] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:33 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@umask={'umask'}}, {@part={'part'}}]}) [ 324.818032][T12856] hfsplus: unable to find HFS+ superblock [ 324.841215][T12852] EXT4-fs (loop0): Mount option "journal_checksum" incompatible with ext3 23:17:33 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x14b, 0xfffffff8, 0x881, 0x7690, 0x2, 0x20, 0x10000}, 0x1c) 23:17:33 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:34 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) [ 325.200540][T12867] hfsplus: unable to find HFS+ superblock 23:17:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:34 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@part={'part', 0x3d, 0x100000001}}]}) [ 325.394089][T12875] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000000)={0xb62}) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'batadv_slave_0\x00'}) [ 325.485460][T12880] hfsplus: part requires an argument [ 325.491050][T12880] hfsplus: unable to parse mount options [ 325.655428][T12883] EXT4-fs (loop0): Mount option "journal_checksum" incompatible with ext3 23:17:34 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@part={'part'}}]}) 23:17:34 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:34 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = accept4$ax25(r2, &(0x7f0000000000)={{0x3, @rose}, [@null, @rose, @rose, @rose, @null, @netrom, @null, @rose]}, &(0x7f0000000080)=0x48, 0x80000) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001b000011ce5126b90a00", @ANYRES32=r7, @ANYBLOB], 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000000c0)={'batadv0\x00', r7}) 23:17:34 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) [ 326.157551][T12902] EXT4-fs (loop5): error: journal path ./file0 is not a block device [ 326.167622][T12903] hfsplus: unable to find HFS+ superblock 23:17:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 326.282063][T12914] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 326.358412][T12914] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30308 sclass=netlink_route_socket pid=12914 comm=syz-executor.2 23:17:35 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@part={'part'}}]}) 23:17:35 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:35 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'veth0_to_hsr\x00'}) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) r2 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x20000, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000100)) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000000)=""/141) 23:17:35 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 326.853046][T12928] EXT4-fs (loop5): error: journal path ./file0 is not a block device [ 326.904153][T12929] hfsplus: unable to find HFS+ superblock 23:17:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:35 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@part={'part'}}]}) 23:17:36 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:36 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='batadv_slave_0\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040)=0x7, 0x4) 23:17:36 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 327.431754][T12952] hfsplus: unable to find HFS+ superblock [ 327.484412][T12953] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:36 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:36 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r3, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0x11}, @noop, @generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) creat(&(0x7f0000000080)='./file0\x00', 0x20) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000008001b0000001c0008000a00a0c177e6de20689f53fbbf509d1987be73ef9586056e7066c456301dddcadeaa9235c5229a4854e8a03d7d4f2f1e6f1b763a4c07d654b1f979e757c1f71384936810064bf0000000000000", @ANYRES32=r5, @ANYBLOB], 0x30}}, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x0, r5, 0x9}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="2184ef8f", 0x4}, {&(0x7f0000000080)}], 0x2}, 0x30008010) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:17:36 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5412, &(0x7f0000000000)=0x12) 23:17:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7a, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xc, 0x0, &(0x7f0000000100)="480e003d00000e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0x2f, 0x1b, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4a", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f"}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x12, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x4}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xd, 0x1, 0x1}, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x16}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x10, &(0x7f00000004c0)={&(0x7f0000000000)=""/66, 0x42, r1}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r2, 0x0, 0x5e, 0xffa, &(0x7f0000000700)="eeb23af599c6b0ca49c35a13d57c967d13ac962d2bbc5f400fa24170e74ac2b90091208dbbfb11d8c0495e169b8a4d5d32f0eea4266d6e27b5558cd4b0c6900542e8c9c7b7dbeb282fb5c46dbb3ef030b49539696ab79c9e6e862c3cc78a", &(0x7f0000001480)=""/4090, 0x5, 0x0, 0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000800)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0xb, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f}, [@alu={0x4, 0x1, 0xa, 0x7, 0xb, 0x20, 0xfffffffffffffff0}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @exit, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x15, &(0x7f00000002c0)=""/21, 0x40f00, 0x1, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0xb, 0x7, 0x1e478090}, 0x10, r1, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x5, 0x5, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x40, 0x71, 0x10, 0x18, 0x6}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @jmp={0x5, 0x1, 0xd, 0x0, 0x2, 0x6, 0x800000000000000a}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x100000}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xb, 0x0, 0x80000008}, 0x10, r1}, 0x74) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000080), 0x4) [ 328.004506][T12975] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xec, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xec}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pread64(r0, 0x0, 0x0, 0x0) tkill(r1, 0x1004000000016) [ 328.141058][T12980] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 23:17:37 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:37 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000080)="ac8b9cef30f58c15c8e7274052ca48633ed77c71a0bafa9838ee476b5793f75621f207407b3ca2d780f55e0cd6ad1030c798648fb9d61c73c547c2f117dab6b7a89ca5eb6a0735ecd9d1de8695777cd432699342e7b04588b68b4f714c677d6e8f95bf3c9b9b8a84223b2f31c9d08f82f0d7be47c400584d9c4ecdc8a74be522d564b5cb951666ce85d458a43db73df8d7ff1c86deb5d6de12cac55483388730a71a1152f752d07c99003b00233c020388b3816809a90be355cf11561de88c116a334bcd0d76ff20342c1250d75a879cc09023ffb27e923bbd2e4926c4748d3aafb9cffc1b3c09d2d70f68ae010a", 0xee}, {&(0x7f0000000180)="b2b57cd78232ca1eb2f2e37275c76c96ae57d759c5c1dba36442c004a43c395fa0c493c1707d12", 0x27}, {&(0x7f00000001c0)="53aaba9c3a7de7c8568ec53323986fc5c96fb89069761c0feace4b81db788f1daeabe5964966adb2e841626793322d47a7fdb5bc0e7106cb2139e7ce74686accda2240ee4100fa946d8e4813c3e391610a3bbabb12ed9ce40ef90901ac427d61ba833922764b761ee968abc79aff5470d18b000256df7ca8cf3e860be37b67274b0d5778abfccfc55b3d4fb1ff6ce47d295b0c01b6fffcef14e515843fc1d7c243e87924f975fdee7d7a7b718bca74a9c4ac952a2e3b82220c25653c52345702ea0cdfee570c6c17e91beb79cad97020605b16e69fa0d1f6e58ad6efa59f", 0xde}, {&(0x7f00000002c0)="2f8d4b8f9741fecc94f2b9feadc4a37e18ad5fa2f31d3652748bd6d539531f4258576af975508346842dd5dd370bf4679e2bf7d373c646d19066c92207fa7209c5ec6e700d3baef01e9532889e09558a62ccf830d9fc8af23ae6d4319b38f4c2dd54a468990ef5fc16c5fd975b8fab1ea46ba42c197d6c342789e04b", 0x7c}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="02a3428363deddc5e62ddbb81a1b659fb94388085c87fbd99d8ae0391e79adea9631e7923bc5f2238812f2d21f01152c5a889fe6fbe20f2bdfb99aad2e2ba49d12694cd9a3b2e37513d7a3032687a69c6a58dd32cc30ee616a7494276ddc57806f202af594919ab688c1c251ebdc8ddc144eec71", 0x74}, {&(0x7f00000013c0)="e76b414b4383e1055f896b99bd4d2e716967cff31d6d81e29c40cee0912445a76028dfcf88541c0605bc934c8dc32d1d797e8d3f4bca2e38db657337d7acd648583358d81c1cc2659e9079513a843e3a9f7e65ee229314b8826242af51f381ef85cbe4ff5eacba445fb58c413811c7ea96ad25f99b7afebdcd5a1d1ab4eb6724a571cf90c3010a6bf0941a60428eba475cdc077a740004b3745b1d7b304fa337aa44a40a1a560d4a80b3a0e033f7d36f0496b65397ccdae07b009a9a6b81697f410b7b757d7bf57961795963a2e1455b38d1c142d44ec56b9f6a6c3b", 0xdc}], 0x7}, 0x24040085) 23:17:37 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x100010, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x111800, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'cpu'}, {0x2d, 'memory'}]}, 0xd) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$ax25_int(r4, 0x101, 0xb, &(0x7f0000000100)=0x3, 0x4) syslog(0xa, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000001c0)={0xa30000, 0x7ff, 0xfff, r3, 0x0, &(0x7f0000000180)={0x2f3e4f40cb6348fd, 0x5, [], @ptr=0x2}}) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000200)) openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x646100, 0x0) 23:17:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xec, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xec}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 328.611154][T12997] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:37 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xec, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xec}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:37 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1a0100000000000000000000ba3cc71f759f3095"], 0x14}, 0x1, 0x0, 0x0, 0x4040080}, 0x10) [ 329.086728][T13020] fuse: Bad value for 'fd' 23:17:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x2d, 0x30, &(0x7f0000000000)="c127aafa6773a7a19ec0db4725e6e1b587ab891e410e142713617a762264cd411777bc478017389316bc60d05c", &(0x7f0000000040)=""/48, 0x4, 0x0, 0x16, 0x4a, &(0x7f0000000080)="6239be24272f7910fee12c68d2d342060afef8f97261", &(0x7f00000000c0)="b38e5b5627c282d9b1c09d93e720a9ead6c46354b1e69f49e9a0ed1294d14acfb0295f598d399c97e2a294e7bc77750c9a0980ec13f6ac675cbaa0a65241804d5a963da8c5474b19f9de"}, 0x40) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x10}) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) [ 329.129111][T13020] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)) 23:17:38 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:38 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:38 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x2) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000400)={'team_slave_1\x00', 0x4}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000600)={&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)=""/238, 0xee}, {&(0x7f0000000200)=""/81, 0x51}, {&(0x7f0000000280)=""/132, 0x84}, {&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000340)=""/155, 0x9b}], 0x5, &(0x7f0000000580)=""/76, 0x4c}, 0x60) 23:17:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 329.739795][T13041] fuse: Bad value for 'fd' [ 329.839013][T13047] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 23:17:38 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:38 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000080)=""/225) [ 330.407495][T13062] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 330.497467][T13067] fuse: Bad value for 'fd' 23:17:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-avx2,ctr-cast5-avx)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000140)="254d8f90df63f648825e84ad3849bec977d51bcfd64c7f015bbaad8888213e3f94c400547c8a679c87be524dba9be80947e403d0f9217ed325e8f5fe854eae7db402c96b7cbd78df59d4bed84d706a6c665355328d2f0aef52ff03d4ee5ddf0f0631420e4fd693a614aada962f572eeb347109dab1933de3d8e600017212b60f10a175d1f5f3b733ac0fd42376eca191cf2020399a45fdb99f0e21bd7aceee8bc9904c57daf8a0cfc8873c61d5f46552b9f76851cff917f494454252b5bcbdb6982dfe5a73065dc9c8e0814257e7f9ecc03af55a619b35094ae94e3da5a51c2e2f3b5b524ca04e") socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x3) ioctl$VIDIOC_S_EDID(r3, 0xc0245629, &(0x7f0000000280)={0x0, 0xff, 0x8, [], &(0x7f0000000240)=0x8c}) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8983, &(0x7f0000000000)={0x6, 'virt_wifi0\x00', {0x7ff}, 0x200}) 23:17:39 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 330.566698][T13067] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:39 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) [ 330.817931][T13079] EXT4-fs (loop3): Can't read superblock on 2nd try 23:17:39 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:39 executing program 3: ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0)=@gcm_128={{}, "9a8707e192e2a0f3", "dcec7945d2006cb6024bac4488aebe46", "196a2076", "12b49b0970d180fa"}, 0x28) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0x35, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f6, 0x0, 0x70bd2b, 0x25dfdffc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4004}, 0x800) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES32, @ANYRES16, @ANYPTR, @ANYRES32], 0x1a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x800010b, 0x18) 23:17:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth0_to_team\x00', {0x2, 0x4e21, @broadcast}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x23, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) [ 331.272828][T13101] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:40 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) [ 331.482310][T13110] fuse: Invalid rootmode [ 331.550849][T13110] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:40 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:17:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="0000000072e0df10b258dbe6693e907500000000", @ANYRES32=r5, @ANYBLOB], 0x30}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in=@remote, @in=@local, 0x4e20, 0x9, 0x4e22, 0x0, 0x0, 0x20, 0xa0, 0x2c, r5, r7}, {0x5, 0x0, 0x2, 0x20, 0x5, 0x6, 0x6, 0x800}, {0x1ff, 0x8, 0x7ff, 0x5}, 0x2, 0x6e6bba, 0x2, 0x1, 0x3}, {{@in=@rand_addr=0x7, 0x4d3, 0x33}, 0x2, @in=@rand_addr=0x8, 0x3500, 0x3, 0x2, 0x5, 0x0, 0x10001, 0x1}}, 0xe4) 23:17:40 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 332.004460][T13123] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 332.231041][T13133] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 23:17:41 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) [ 332.415052][T13137] fuse: Invalid rootmode 23:17:41 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) openat$vicodec1(0xffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0xa, 0x5, 0x6}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) [ 332.497329][T13137] EXT4-fs (loop5): error: journal path ./file0 is not a block device 23:17:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 332.788278][T13146] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:41 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) set_robust_list(&(0x7f0000000240), 0x18) 23:17:41 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f00000045c0)=[{&(0x7f0000000000)={0x27, 0x1, 0x0, 0x1, 0x3f, 0x1, "8055355560cd607bd9edfd12aa42bd516c21fb6e445aa64524f859716179a3afc4a01aa1175f193aa5bd14249619c26185910fd185e0a649fea59c8ba066fc", 0x24}, 0x58, &(0x7f0000000380)=[{&(0x7f0000000080)="12556765bb87042d4892605dd5df371ebe1b76df10194001e88d608d9df7e4c319eb0a842fd42b7a5fdd7f216642", 0x2e}, {&(0x7f00000000c0)="ed68194164a72a6482f72ea3c2dd0c595fef85232f9437c1425d3e99def942db4c71ef90716dc5b378c723d9b9e69119af5b99f0eff2f24024d21974df7d029d3ba0f1bd1a791630d5f1307c6702", 0x4e}, {&(0x7f0000000140)="b3e7475b375073e36506732226e2be8d20eca78d4ec523e36545b4e1ddb29af53034bb7e7e0fcd94a81f3f7673a677912210de2c1fbcbc14384cc0f4d836c0e9761071d0ee11b350ccfac64c3896850c6b8a8ae75af526bffdfa81db64e85dae43b5a1cf3e9671364a76f912ff812c98d9f2b7a2c128ab5af6015e0c8a083c042ad99bf5ad31af0f944ed5bb03bbc2a0b7802e56acb7610fcae5ecea98d7ed9eb02cef42803aab36f953853c4fd2e01e782fe83d00b4cb156274", 0xba}, {&(0x7f0000000200)="02d247d67db5c72eacfba181fcbb4bfde40debc0f576f7d45ec9bab177170e81d7109405a565b9da281a3cbcfd7d97a112ef0f5c4a0c2bb5fa111ed421ca9c0950f8aaf0b48c92029e68c107369e1a0c68ce7b2b0fec067a3af92a0af1f693e5043d5184cee3522933995d230816bd5541b6c0784cff0c9fe315297659860117b8eba7846bb6f250ed0742f3b99703335bfd8633a3a766face1a07b98063684716ee27c89a3d0f25ee26cb9826d5b15be4dfa708fb669efabfe480eed85adc0cc7133e2d", 0xc4}, {&(0x7f0000000300)="2a4faddcd575d3e253b1ba15e3ab2ed04b0efe108b6d3cd2ceaefd80f123a12ac4f1120754eedd455bfa50914d75cc0ae4989ac5719f109961e6eba280fdc1f70e8695715e6119153f6568cf9ae4c2066d98d3d35a65fa5a790f3a74507b7c7b251df0291886574f2c40f3877415bea5bbc3b57aca59", 0x76}], 0x5, &(0x7f0000000440)={0xc0, 0xee, 0x6, "97573d61c3311834bd672060f0aaf87c2765c7bd004e3e813d3b7d5669a4cff0d6c150ae4014405118ddac6080fcc1fc4f6ef01159693bf1fee008e843ea380303b4f48c9841852f0981c3f8726f219aa06e16b16d7afedfb76db1800d2ca38a4b05a30e146f278bd449d28b114c07b263f5d90fdcc37ae5adc7538ca02e4ecd828459354f0c83f733e664e528966aac19149a3025547b1de1ff5eca0b51ba746953bb680a7b0bfc1febb01001d5c9422eb9"}, 0xc0, 0x800}, {&(0x7f0000000500)={0x27, 0x1, 0x2, 0x5, 0x0, 0x9, "223020fe153caff1f57fd22933862cba0e0471ef261adea3b364583fe067f9afcd4f9644343bd9772a7cc920ec71293a05b9ef28b46a9f14de79f846e0b909", 0x14}, 0x58, &(0x7f0000002980)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="d15edf0815fdedca792dfe574db92c059d9ca45426a37ea9dccd42156cac87afb62786f597ac92df4a864ff69fc144fad85a6444fa4bff2f41e96ddb49ae2628ffc435acf92963093ac972e66e8cb3f96bcc7a7b8bd105594ef05a85bed91ba05c60e0948dc0d3730cc8e24f1bde7fea408ee098f38a403f6fa3edfaa568d8", 0x7f}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="72657e204a318661e8eb1f442dd8e31aa1a8293a1b3b994749c1a7719b2c5c05d1d676b4ae56b939d2106b2477b5891409977e93c3825e7b52b22c4089ac3f9a98f75f94047b5706138b8eab1a7489b2ccaa0e4babb60bd8d671bdfc4b93a4773f5ce150ae83e18b09df5d02fc", 0x6d}, {&(0x7f0000002680)="952de1dd5e6f64c5acdf6b2d95d5628d6f3ecea864559d97ee41fdb660e503a8763fc48fca0b5f0658cebeab50084b51b8d6510e9d7f226a511404b6dd4e46f5bca8a3b4bbbbda411f467f0fd7df365ee6f97d25ef0a4ddfc506798076810a1b70bb0f6363e9a68097e76e200f1cfdf81000a2397ce0b7242d629969ac48f23d24b5f6754bce2774cd6006c019b1b7bcd288ffc86651883f16917c067edb477884a38bd54c1c00bc2b0ecbd56219f79e31709838f03b82c51a88da3895afe86b367249fc884477c20d8800d6fed91ffc8246ebac5515a3613b3c80dbf18d85856d04e035771fefbc56ff32949f7e0a1326baec", 0xf3}, {&(0x7f0000002780)="e063a67836e1f69ef0f61c940c982b29bd98e2ab362cb4618c29f293ddcf6a2a0297e06d06b9937bfaae2d17ebc153c874f746719a028760c00aba4da7cf83b72d00fb511ccf1a0f76504e6c4bfffc3f6cf02d01221237b917973ea6e6ee3f355b35f6941449edcc6faec719f09150bd34c44739e7ae0bc24ca03a20324d75cea2e555bf2559a92833f5c53da69292d66d7bbf760cc2eab197ee44badb949da4ee71ecdfaf83d241b3ab3098b7b9796b8f15200cf66d8cd51ff1bf652b3290591bc3bf9cecd22ddd81c263bedc9ef8426fc7d9c3583f151cafed8c7448ed10704e972a6003d8852c9d4c38fd25c275a66077", 0xf2}, {&(0x7f0000002880)="75582ffaf8eaeb242b67fe80d8a775445f6c8398acbb50f40834233929254ee9d20d52a4c2cd9348bbeee56290a84dcfade23e7595c07026a051c8a655490cad9066d31593a68dacf03cabce8883d51db47711128cb5c89853868f8f0471b94d6863bf87b5ad30bdfa82decb76cf8b031e6cd5adadc41f83445da4fa081561c1aa1e505adfec95c155e6ee55220644f047930e6bc2e0feaffc59d5d4fab3136b7662f479ebcc174b4412b541bf8fc42dea1031a65396e76f974f77e60eb86cee876308a099a5aebda7c4c64b551c998c6def97f090adcfc88f1b36d9", 0xdc}, {&(0x7f00000003c0)="bcfbef2ad692c305f8597eaf679c29732c04870859d3a382ea94bc37e41bf831201d893de96fd538c68c13fde6", 0x2d}], 0x8, &(0x7f00000029c0)={0x80, 0x107, 0x0, "4867baabe7734ba6796421ca1d5489e544b6e854b2ff867f81f6beda35178fd00066a76f19a824ce86023af7dbac1d7cb6f52ae192cae89f1eeb58839786c2240f2b672587b569bd3381243947a2c1234566f3367ca79b440654b5a349bac8e8234076ad2206b7b87ff8fe9f41a2efed6f"}, 0x80, 0x40010}, {&(0x7f0000002a40)={0x27, 0x0, 0x2, 0x3, 0x4, 0x1, "1648837fa66ec0b2d665a427c8e5fa7cd5afccabaddda2cdb5dc54d2b667b3963f0e65f88b928e0347982f3c382bb1df1d3e5dbd1b2f73d086652322209bcf", 0x3f}, 0x58, &(0x7f0000002c80)=[{&(0x7f0000002ac0)="f79e8d7e168738aaa9d1faa8b4f25e3de91a088df13ff8a2130683ff881e", 0x1e}, {&(0x7f0000002b00)="67e4c7a851ca642b7a47d3467884fa278488faf38127b37dc2170a3e9c9b31e44a4f7d049f414efed1d01d80a9fb234f72f5016e9223166dc86d6e3f41cf18e4426fbcb229238f030f9acc15d640cb2ee0893baaf5467f9018846679a997aa1683379276b7cd85d11efbf2b39af6f58ebf10674241b615b585e823ad82293caca415a4c892bfece36871b155be89bae0", 0x90}, {&(0x7f0000002bc0)="db54c2438b4789993847450c8ef3f9151299264ff676fac4d0433a51d48d057ec13353c7b3c33f6477d42caeb1a3fd74ec26fcba1b92d77f4bdaa69aff182960db761332b8cf43de46e95a9d0eecb21baeab4071abbaeb412145485c728d86fd1566fe1eb8613de92f17fbffd78ec8c635b60643f82f9f106c78b621013d37ad57c488a417d6a704cf35a35b8dea8a805372308e50a735440fc6a5f50487cc3912c0d7256af603f1", 0xa8}], 0x3, 0x0, 0x0, 0x10000040}, {&(0x7f0000002cc0)={0x27, 0x1, 0x1, 0x7, 0x6, 0x7f, "2fd342170be5fb9f55854b9ac663761d75f5eac71fc0399c30ec696b2de4f836e0f64750d0c2cb6e81c0432bd8c8d8be27116b1eda6e8840aef32770aecb21", 0x3e}, 0x58, &(0x7f0000002f40)=[{&(0x7f0000002d40)="d8adc1fe35d99cfc187cb27c503b39f1152ff46c30938fa229df5aba9eed2a37a87b54890a82e156af331ff7f32ec0bf0fa0f7938ffde902049f2765ccc2a0666705c963312ae6e06c6cc2a6c56d11426c0a5cace111acfb5a2ef2c583e9b2678a2408d49aaf92d68632e7a89cb4ee4cb31d54ebb481a3d48aa62e69f357c3f65c54220b835e5bb564de6b5cc5e49c939205e3c04a6b80f6659fb7e39947d0ff9cb29cfb8624a30f11766b1efa0271df", 0xb0}, {&(0x7f0000002e00)="82f85ebc5883bec95ef78961e61e45279447a129f2eb4c55a8802d84a0d4c99f66a4c51b47c60847c9bb5deba3e26bd9c0070fa3a964b68f1191e452c42fffdd01ec68c236ac3733b1af546e8e7d631ba412a04acefe6e68cd76eab27ee86a24", 0x60}, {&(0x7f0000002e80)="abbaf70b2f4c7346caf9027d7135224648158a4c8ddce3db9acf4c4d44e748f7654ac76188dd80ae0f8eadb87b4b56d388308b9ed86eaad950935f7c17628980215cda313d05e016429e47ebcb8f00a9c56f3abea6c7f1329b5565ff112ed155ca24ae057ec24f36b3067513f9cbffe63a731769ed17c49066b0a97702cd4cf50a16a0a5ffb0a522572a1a8f1b4abf6923e1344ececedf981e5fc862e75201c91cd2af21e2e4d41b04af16299f240a9c769200878dfe0152164c70", 0xbb}], 0x3, &(0x7f0000002f80)={0x40, 0x107, 0x20, "0b6c0ddb603dca2f124ab74251b1a0f1104d9df95b4f109d1a8d648020f2097cd27d602dd892caa3acba92aac1ec10ebbac3"}, 0x40, 0x20000000}, {&(0x7f0000002fc0)={0x27, 0x1, 0x1, 0x1, 0x4, 0x8, "696c033d90655b0e584a649bdefa24151da57008d168a2d0111e2ea137ff5c849d060c4d901faf7d180aa68a2941217b4d3c257d3ad98cae8e411a0757cd3b", 0x28}, 0x58, &(0x7f00000032c0)=[{&(0x7f0000003040)="1c6944d1b9891bb0b2ab7a58cdfd71f00ff6c3a66ca789c8e8e83f133eceb9da64f7cdb573db34f833d67782634cc41eb664c434763cfd5b6b657e10261351b89100a983d036810194a0a30596c97f98c367b7cc6b1553a6ae7000392ff18056c54973a192ab1df8208b56af938d2100ea09c41150ce26cbbdc094b1019adb9981a08dc2e9987f7ff320af90f8837a2364e8f91adde325374e23276b83f0a24a4ef70900ea24cbab793460d93bb2d392f16c43c7", 0xb4}, {0xfffffffffffffffe}, {&(0x7f0000003100)="89779ec9e187c6d546159f3ef0697910ada146f56da03c9c29cbddd826028567a7b5099b547f668dbd1f9a1a00963e51da4cff887cf302bc257293659a4708e7e0754508d921d40b1309d53e707a426ca5d63bdb725b204febb69116a1d11216fd72dce1ab7d20009ea47b22b7fd5d511873ddebac78922af7564acdd564b51990b0a8c0682ddb6054acafff063ca621daa03db6ed048453e765a994ff07d6ccb94fa9835918b54cc9ddcbc636143ae122", 0xb1}, {&(0x7f00000031c0)="47b511bd76f3eba360f71302362cfcae443243581423542c9a8d8fee9ef5e280d07a74b8e068ef", 0x27}, {&(0x7f0000003200)="499cc5d0d073dc58952713ff22b902edc2aee123aef881f2f4609b67a99a84e9a19d4b5c913557ff49c4fcd951a218523c8fc4d32ee01b9228b7e594b29999407a162a3a06c7165fa9b96fa62b0bb1b9cc29146147b45c4090514780af1e2450d9b3debf5652ece9bf71ba3e2061003089ba7e628c1071c2c5073f783937a8dd7d7ffc0b314934bcc0bb2de5dba73347421be86514acf2c9acc1", 0x9a}], 0x5, &(0x7f0000003300)={0x100c, 0x100, 0x7, "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"}, 0x100c, 0x40010}, {&(0x7f0000004340)={0x27, 0x0, 0x0, 0x5, 0x2, 0x8, "34562182c92d3bb415da44f2f6a14da111f19ed0b6477f2f35bb2af223011e9ae237d5286777e86252b50d08ad327481f37475e2b3d61008bf4184bd8a4b28", 0x39}, 0x58, &(0x7f0000004480)=[{&(0x7f00000043c0)="985d770e7c95da4f69a0e697b712d85e7d2250c0ed7391ef442c0e0a894b65fa9156f8a2d18948d3fbc90f298a1b4d87fc9a4b744d93ea87d77949561362c767d6dc6d7ac1f505a818f554b560130ca8a0282c0b69a6b2913e56dc6c72a35723f403ff4a79cde1213189c10e6ebce03a132cc5a0740629891fec2fb60deaac0d00b68c1e54e9", 0x86}], 0x1, &(0x7f00000044c0)={0xe8, 0x10d, 0x7ff, "dfa7f152130b377ccec1e0e6498bb3ff686601dfda6f1591d4c318cd2fa51a89100d8a5d09421f626035c92b2770d075e9915c4850a88ee3fbc7b2d88d1aa2c009cb0a51a0fe89e594169d99bf23a912ee127c6b5e756020947a3a2ba73a407a8973336210852092c020e2e295a94106a8aafca00d7bbe2e3106906c7979690de96837a53116df6b754d23298895e2358faf9ad2c0a9053e5213ee4c202f50bbfa60acd6ea09e4c23c5a8a0224b9a88e0dc7a2c43eb41b0eb0b8eeaaf4285862da85a8b8d0fe7d0faf94975c22749b405e098ce0cae2f720a5aa210a"}, 0xe8, 0x1}], 0x6, 0x4010) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:17:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x130, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x130}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:41 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 333.214442][T13163] fuse: Invalid rootmode 23:17:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x130, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x130}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 333.263072][T13163] EXT4-fs (loop5): error: journal path ./file0 is not a block device [ 333.350782][T13169] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:42 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:42 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r1, 0x6}, 0x10) 23:17:42 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:42 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f00000000c0)='y.\xde\xcb\xbc\xa1fN\x9b\xc7\xc5<\x93k\xbf\xdf\xb3S]\xfe\xf7\xf7\"?\xed\xfd\x14\xd6o\xea\x001\xd7\x86o\x17\xa4{n\x17\x1f\x99\x7f\xd3\\\xbc\x10\x8f\xe4\xc5JGV\x03\xb17L\xad<\xfcm\au\x17$\xe4\xd9\xed_\x0fn\xd7\xea\xe2\xcb\vm\xdb\xb8k\xdcZ6c\xdcQ\xb6\x85Z\x19\xbe\xafG\x16g\x927') 23:17:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x309, r0) keyctl$get_keyring_id(0x0, r0, 0x6) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x130, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x130}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 333.870081][T13189] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:42 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r1, 0x40044145, &(0x7f0000000000)=0x3f) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'ipvlan1\x00', 0x2000}) 23:17:43 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:43 executing program 3: 23:17:43 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000cd600741487100000000717859676149cbc1ed39101800000000004e050000000000009500"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r0}, 0x74) r1 = openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x101400, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000000c0)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x30}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x4e22, 0x0, 0xa, 0x80, 0x80, 0x3b, r7, r9}, {0x8, 0xfff, 0x5, 0x8, 0x5, 0x3, 0x8, 0x9}, {0x2, 0x9, 0x3, 0x20}, 0x200, 0x6e6bb0, 0x1, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d5, 0x32}, 0xa, @in6=@mcast2, 0x3506, 0x4, 0x3, 0x1, 0x34b6, 0x9, 0x4}}, 0xe4) 23:17:43 executing program 3: [ 334.582552][T13216] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:43 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000000)={{0x8, @local, 0x4e23, 0x0, 'ovf\x00', 0x1, 0x7fff, 0x3c}, {@multicast1, 0x4e22, 0xc763668e1036f534, 0x5, 0x3, 0xdb5b}}, 0x44) 23:17:43 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:43 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) [ 334.881397][ T33] audit: type=1804 audit(1585437463.737:9): pid=13231 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir487879198/syzkaller.PE98yn/113/cgroup.controllers" dev="sda1" ino=16286 res=1 23:17:43 executing program 3: 23:17:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 335.086751][ T33] audit: type=1804 audit(1585437463.947:10): pid=13236 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir487879198/syzkaller.PE98yn/113/cgroup.controllers" dev="sda1" ino=16286 res=1 23:17:44 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) inotify_init1(0x800) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'caif0\x00', 0x1}) 23:17:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x8001, &(0x7f0000000140)={'trans=unix,', {[{@access_user='access=user'}], [{@fsname={'fsname', 0x3d, '[wlan0-'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_user={'obj_user'}}, {@subj_type={'subj_type', 0x3d, 'GPL\x00'}}]}}) [ 335.289304][T13246] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:44 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:44 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:44 executing program 3: 23:17:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 335.880717][T13272] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:44 executing program 3: 23:17:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000000)={0x2d6, 0x9, 0x4, 0x10000, 0x719, {0x77359400}, {0x4, 0x0, 0x9, 0x20, 0x4, 0x4, "eb55c28c"}, 0x8000, 0x2, @userptr=0x2, 0x8, 0x0, r1}) sendmsg$nl_netfilter(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x8, 0x8, 0x101, 0x70bd25, 0x25dfdbfd, {0x5, 0x0, 0x5}, [@typed={0x13, 0x60, 0x0, 0x0, @str='proc\'\x04vboxnet1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000000}, 0x8802) 23:17:44 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_DEBUG={0x8}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xffff}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x404a000) 23:17:45 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:45 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200), 0x0, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:45 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x40000) getsockopt$inet6_buf(r1, 0x29, 0x2d, &(0x7f00000000c0)=""/146, &(0x7f0000000040)=0x92) r2 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) exit_group(0x100) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, 0x0) kcmp(r3, 0x0, 0x1, r5, r6) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, 0x0) r7 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r7, 0x8040450a, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000340)={0x1, 0x2, 0x1000, 0x92, &(0x7f0000000180)="73b1fd5e8248b25d219e7e45b535307dff3e0c6ab90f3425a0c784b8de71324b693cd1a64da593afa1fd508849c19866d6b32c63494d28cd057748a9ae1e4fb10875fa1202093411564b4c83e94e871e0f874eb561d281829f69dfe5d79fadd63a2bc4eb7d6f27985123298492a821c2d670992ce32f91881affa315c434f406eafe863a5824217800b698d388b696fef805", 0xcd, 0x0, &(0x7f0000000240)="fbb63b518ef12d82cfb129e6d4098bd4fb41cd41c7f3ae21266d25737720c8adbd66a886f1a5b24ac0945976dff5cb2ad9a7317c3832464438773950d5e80d339c01f4a6384a3c1506aeeeaf4cffade54e52a2673c93c8c4dad2b58f8a7ae2933067b486b2c7740677b9ccabc4aa81daef11e261c84676fa120ba9a38d509676aabc5ff88397bda6ac9a854fba84962f16e78dc1cc194715e84f719771af204af5a608783d423c8b7b2bd3aa89454cb276e743c2d1274b98a13857a928ab1808ed84b85324a77080f446451b84"}) syncfs(r7) 23:17:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x82082, 0x41) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000180)={0x40, 0x5, &(0x7f00000000c0)=[0x0, 0x9, 0x8000, 0x0, 0x1], &(0x7f0000000100)=[0x6, 0x2, 0x1, 0x81, 0x8, 0x3, 0x200, 0x8], &(0x7f0000000140)=[0x0, 0x4]}) 23:17:45 executing program 3: [ 336.569379][T13297] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:45 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200), 0x0, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:45 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x2, 0x9, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFCTH_STATUS={0x8}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x4}, @NFCTH_STATUS={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1d}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x80) 23:17:45 executing program 3: [ 337.197391][T13322] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:46 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200), 0x0, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x14, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x80000000, 0x71, 0x10, 0x18}, [@generic={0x1, 0x8, 0x5, 0x4, 0x83e}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000080)=0x482, 0x4) r5 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r5, 0x8040450a, 0x0) r6 = dup2(r0, r5) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000180)="6666e230257f3f2febc740f47c8d2dc6daa5e7bac3a39df354d9e839000f8af62f52110f95ac46fb5a2c64283eda27fea67a9917b4160f0c4faced90817657468be300c8d862f74c57597f5d809bb1ab23aad5562f4978aa69ac552941208550a211bd402a7ebad52215e9dbbb19b5a02f7f922218635426b97696e84eef5daf398fa3d61791ecc1f256b9206ceee3f9d550", 0x92) 23:17:46 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:46 executing program 3: [ 337.750238][T13343] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 337.891964][T13350] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:17:46 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:46 executing program 3: 23:17:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000071101800000000005e050000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = add_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r0, &(0x7f00000001c0)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:', 'GPL\x00'}, 0x1d, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) read$eventfd(r2, &(0x7f0000000280), 0x8) socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000080)={{0x5, 0x6}, {0xbf, 0x4}, 0x9, 0x5, 0x81}) 23:17:46 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x128, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x128}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 338.271366][T13365] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:47 executing program 3: [ 338.434887][T13372] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:17:47 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:47 executing program 1: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x2000, 0x0) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r3}, 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@sack_info={r3, 0x1, 0x4}, 0xc) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendto$unix(r5, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000080)=0x7fff, 0x4) 23:17:47 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:47 executing program 3: [ 338.730104][T13383] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x128, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x128}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:47 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:47 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0xfffffffd) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0x95, [], 0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/149}, &(0x7f0000000280)=0x50) prctl$PR_SET_TSC(0x1a, 0x2) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000002c0)={'wg1\x00', @ifru_mtu}) sendto$unix(0xffffffffffffffff, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r4, @ANYBLOB="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"], 0xe0}, 0x1, 0x0, 0x0, 0x40}, 0x24004041) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x78, r4, 0x622, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:inetd_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x1e}}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:ifconfig_exec_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x30000054}, 0x4000040) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) write$P9_RCLUNK(r5, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x5) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000080)={0x7, 'syz1\x00'}) [ 339.077420][T13396] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:17:48 executing program 3: 23:17:48 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) [ 339.247432][T13407] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:48 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x128, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x128}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:48 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:48 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x3, 0x0, 0x2022, 0x0, 0x1, 0x6, 0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0xf0, r4, 0x1, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @multicast2}, 0x800}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x1ff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @rand_addr=0x8}, 0x80000001}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7fffffff, @mcast1, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x90}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f00000001c0)={0x9a0000, 0x5, 0x1000, r0, 0x0, &(0x7f0000000180)={0x990a70, 0x40, [], @p_u16=&(0x7f0000000140)=0xdeee}}) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x30}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_deladdr={0x20, 0x15, 0x2, 0x70bd2b, 0x25dfdbfe, {0x2, 0x3f, 0x20, 0xc8, r9}, [@IFA_BROADCAST={0x8, 0x4, @remote}]}, 0x20}, 0x1, 0x0, 0x0, 0x20}, 0x40080) r10 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r10, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) 23:17:48 executing program 3: [ 339.721079][T13422] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x130, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x130}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:48 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) [ 339.986260][T13430] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:17:49 executing program 3: 23:17:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x130, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x130}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:49 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 340.423862][T13448] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:49 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'gretap0\x00', 0x4}) 23:17:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x30}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000003640)={'wg2\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x30}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x30}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004740)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000004840)=0xe4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000005180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000005140)={&(0x7f0000004880)={0x8b4, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x264, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x619f}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x7, 0x0, 0x4, 0x4}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1f5e}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1b1}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r0}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r11}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r12}}}]}}]}, 0x8b4}, 0x1, 0x0, 0x0, 0xc080}, 0x10) 23:17:49 executing program 3: [ 340.664037][T13457] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:17:49 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) [ 340.731964][T13462] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 340.755528][T13462] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 340.791876][T13462] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:17:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x130, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x130}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:49 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:50 executing program 3: 23:17:50 executing program 1: r0 = openat$snapshot(0xffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x109400, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x2, 0x200201) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0086418, &(0x7f00000002c0)={0x1, 0x5, 0x7fff, 0x81, 0x1, 0x9}) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000100)={0x9, 0x8001, 0x3b}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000180)={0x929e, {{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x14}, 0x80000001}}}, 0x84) r2 = socket(0x2, 0x80805, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000340)) r3 = gettid() openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ptrace(0x4208, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000300)=0x20) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r6}, 0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r6, 0x1552}, 0x8) 23:17:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 341.252202][T13475] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 341.430637][T13483] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:17:50 executing program 3: 23:17:50 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400", 0x33, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:50 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:50 executing program 3: 23:17:50 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000005380)='/dev/vsock\x00', 0x400140, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x1c, r2, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000005480)={&(0x7f00000053c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000005440)={&(0x7f0000005400)={0x14, r2, 0x100, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400c000}, 0x4008054) socket$caif_seqpacket(0x25, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) [ 342.040532][T13497] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 342.253407][T13505] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:17:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x5, 0x1}]}, 0xc, 0x0) 23:17:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xfc, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:51 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400", 0x33, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:51 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:51 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000400)={'batadv_slave_0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000)=0x4, 0x4) 23:17:51 executing program 3: 23:17:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xf4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 342.874662][T13524] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 342.951052][T13523] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:17:51 executing program 3: 23:17:51 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400", 0x33, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xf4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:52 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000200)={0x8, &(0x7f0000000440)=[{0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @broadcast}, {}, {}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}]}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x6, 0x400000) bind$l2tp6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x2, @local, 0x10000}, 0x20) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r4, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) r5 = socket(0x2, 0x80805, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f0000000280), 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x20000) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000140)={r7}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[@ANYRES32=r7, @ANYBLOB="d5d700000000ee019a08dcd70f4b1bd2af9e3d3d63dbb1f5671465d6caa66f5d2eef893e310e7d2725e387907ed2bd76160956a90ec9ceb3e17d1fee491767e413bd7a749de41316628d55da5ee670581afc487fbaa8ba0b7f9b3ba6bef108b1c7869f4f99fd3a696fa43d289ffe4362d3900a34b2d62145764248f8609031c84db7043994676a857668e38053bb7225566b8a4b8d76f692611822c7facb2cbe80de6db3604aee33443d58ec73b26842d988645b1d169ba06a0792177a971db0a37642b9741cf38e2f497656c2e9136f13567e3c9d2883"], &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000080)={r8, 0x1000, 0x6}, 0x8) 23:17:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1406, 0x300, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x400c0c4}, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:52 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:52 executing program 3: [ 343.436677][T13547] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xf4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:52 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc676", 0x37, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:udev_tbl_t:s0\x00', 0x20, 0x0) 23:17:52 executing program 2: [ 343.759647][T13557] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 343.918436][T13569] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:52 executing program 3: 23:17:52 executing program 2: 23:17:52 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200), 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xf4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:52 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc676", 0x37, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000000008bc848ae7de28785020000711018001c0015e8a98671f94200004e050000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 23:17:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) getsockopt$inet_opts(r2, 0x0, 0x4, 0x0, &(0x7f00000002c0)) [ 344.351118][T13582] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 344.370362][T13588] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xf4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:53 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc676", 0x37, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0xfffffc01, 0x10001, 0x3ff, 0x80, 0x7, 0x9}) 23:17:53 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200), 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:53 executing program 3: 23:17:53 executing program 2: [ 344.846346][T13606] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xf4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:53 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) [ 345.027790][T13616] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:17:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b40500000000000071101800000000004e050000000000009500000000000000dd527c555ca16a9372fce38d84a5805b9554f4916e0dad61023de46f77f302134f0b7c68d5f2aea45db4395055aa0839d96110d85b7f3eb21b7b5df37f7709db60c868034e2c8ae21711c9184cac565d014bee77073b70dcd8ea69f597a740de13ed734860c0f42893a55bffe3a3318ecc69b385b90d754e84f4762b95a0da48af78cb47c559e3af12207c1195c063235812f90bf3ca4538ad86e8f84e664bd918e5830c48f452f3aa1f780c829b3917e5c5b334e830a36fb083a03c7cd80431d562"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = getegid() write$P9_RGETATTR(r0, &(0x7f0000000040)={0xa0, 0x19, 0x2, {0x10, {0x8, 0x4, 0x32}, 0x40, r2, r3, 0xffffffffffffff7e, 0x4, 0x80000001, 0x2, 0x8, 0x4, 0xff, 0x10000, 0x7fffffff, 0x400, 0x5, 0x6, 0x3ff, 0x951c, 0x7fffffff}}, 0xa0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) 23:17:54 executing program 2: 23:17:54 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200), 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:54 executing program 3: [ 345.318183][T13627] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 23:17:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xf0, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:54 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:54 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 345.618442][T13639] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:17:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) r2 = openat$vimc0(0xffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) [ 345.772191][T13649] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 23:17:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xf0, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:54 executing program 2: syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='net/dev_mcast\x00') 23:17:54 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 345.964544][T13653] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r2, r3, 0x0, 0x1) 23:17:55 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) [ 346.169266][T13667] nfs: Unknown parameter 'net/dev_mcast' 23:17:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xf0, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x10}, 0x74) [ 346.283094][T13667] nfs: Unknown parameter 'net/dev_mcast' [ 346.305073][T13674] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:17:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), 0x0, 0x0, 0xfffffffffffffffc) [ 346.512150][T13686] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:55 executing program 3: setgroups(0x4000000000000015, &(0x7f0000000200)) 23:17:55 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000100)={0xff, 0x2}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:17:55 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r1}, 0x14) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 23:17:55 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xf4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 346.977946][T13704] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 23:17:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0x3, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) 23:17:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x8, 0x1000, 0x5, 0xfffffffe, 0x1, 0xfcd}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050500000000000095000000000000000fc16790"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 347.118318][T13714] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:17:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) select(0x0, 0x0, 0x0, 0x0, 0x0) 23:17:56 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) 23:17:56 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a}], 0x0, &(0x7f0000000100)={[{@journal_checksum='journal_checksum'}]}) 23:17:56 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000300)={0x10}, 0x10}}, 0x0) 23:17:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xf4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) 23:17:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040)={0x1, 0x7}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="69a703000000aeb4050038974305d698b8000000000071100d00000000953ad61a2df25ab713ba9d559dad7b7a7907bba63f8aed269ea8344bab2fb57338ff9726cbd4d2016814c19bee706d1c27cbd21c"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xaf, &(0x7f000000cf3d)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff}, 0x10}, 0x74) [ 347.548453][T13734] ===================================================== [ 347.555463][T13734] BUG: KMSAN: uninit-value in string+0x522/0x690 [ 347.561810][T13734] CPU: 1 PID: 13734 Comm: syz-executor.3 Not tainted 5.6.0-rc7-syzkaller #0 [ 347.570486][T13734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.580551][T13734] Call Trace: [ 347.583858][T13734] dump_stack+0x1c9/0x220 [ 347.588209][T13734] kmsan_report+0xf7/0x1e0 [ 347.592640][T13734] __msan_warning+0x58/0xa0 [ 347.597397][T13734] string+0x522/0x690 [ 347.601437][T13734] vsnprintf+0x207d/0x31b0 [ 347.605883][T13734] audit_log_vformat+0x583/0xcd0 [ 347.610851][T13734] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 347.616668][T13734] audit_log_format+0x220/0x260 [ 347.621542][T13734] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 347.627348][T13734] audit_receive+0x18a4/0x6d50 [ 347.632121][T13734] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 347.638242][T13734] ? netlink_deliver_tap+0xdba/0xea0 [ 347.643545][T13734] ? kmsan_get_metadata+0x11d/0x180 [ 347.648745][T13734] netlink_unicast+0xf9e/0x1100 [ 347.653600][T13734] ? audit_net_exit+0xd0/0xd0 [ 347.658458][T13734] netlink_sendmsg+0x1246/0x14d0 [ 347.663407][T13734] ? netlink_getsockopt+0x1440/0x1440 [ 347.668833][T13734] ____sys_sendmsg+0x12b6/0x1350 [ 347.673904][T13734] __sys_sendmsg+0x451/0x5f0 [ 347.678540][T13734] ? kmsan_get_metadata+0x11d/0x180 [ 347.684676][T13734] ? kmsan_get_metadata+0x11d/0x180 [ 347.689881][T13734] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 347.695700][T13734] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 347.701775][T13734] ? prepare_exit_to_usermode+0x1ca/0x520 [ 347.707496][T13734] ? kmsan_get_metadata+0x4f/0x180 [ 347.712612][T13734] ? kmsan_get_metadata+0x4f/0x180 [ 347.717747][T13734] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 347.724621][T13734] __ia32_compat_sys_sendmsg+0xed/0x130 [ 347.730182][T13734] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 347.735817][T13734] do_fast_syscall_32+0x3c7/0x6e0 [ 347.740896][T13734] entry_SYSENTER_compat+0x68/0x77 [ 347.746836][T13734] RIP: 0023:0xf7f09d99 [ 347.750922][T13734] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 347.770539][T13734] RSP: 002b:00000000f5d040cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 347.778957][T13734] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001500 [ 347.787044][T13734] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 347.795011][T13734] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 347.802975][T13734] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 347.810961][T13734] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 347.818948][T13734] [ 347.821278][T13734] Uninit was created at: [ 347.825982][T13734] kmsan_internal_poison_shadow+0x66/0xd0 [ 347.831708][T13734] kmsan_slab_alloc+0x8a/0xe0 [ 347.836387][T13734] __kmalloc_node_track_caller+0xb40/0x1200 [ 347.842281][T13734] __alloc_skb+0x2fd/0xac0 [ 347.846697][T13734] netlink_sendmsg+0x7d3/0x14d0 [ 347.851542][T13734] ____sys_sendmsg+0x12b6/0x1350 [ 347.856476][T13734] __sys_sendmsg+0x451/0x5f0 [ 347.861061][T13734] __ia32_compat_sys_sendmsg+0xed/0x130 [ 347.866618][T13734] do_fast_syscall_32+0x3c7/0x6e0 [ 347.871662][T13734] entry_SYSENTER_compat+0x68/0x77 [ 347.876760][T13734] ===================================================== [ 347.883689][T13734] Disabling lock debugging due to kernel taint [ 347.889863][T13734] Kernel panic - not syncing: panic_on_warn set ... [ 347.896451][T13734] CPU: 1 PID: 13734 Comm: syz-executor.3 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 347.906501][T13734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.916569][T13734] Call Trace: [ 347.919886][T13734] dump_stack+0x1c9/0x220 [ 347.924240][T13734] panic+0x3d5/0xc3e [ 347.928191][T13734] kmsan_report+0x1df/0x1e0 [ 347.932722][T13734] __msan_warning+0x58/0xa0 [ 347.937240][T13734] string+0x522/0x690 [ 347.941242][T13734] vsnprintf+0x207d/0x31b0 [ 347.945683][T13734] audit_log_vformat+0x583/0xcd0 [ 347.950644][T13734] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 347.956460][T13734] audit_log_format+0x220/0x260 [ 347.961449][T13734] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 347.967257][T13734] audit_receive+0x18a4/0x6d50 [ 347.972029][T13734] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 347.978428][T13734] ? netlink_deliver_tap+0xdba/0xea0 [ 347.983738][T13734] ? kmsan_get_metadata+0x11d/0x180 [ 347.988958][T13734] netlink_unicast+0xf9e/0x1100 [ 347.993831][T13734] ? audit_net_exit+0xd0/0xd0 [ 347.998628][T13734] netlink_sendmsg+0x1246/0x14d0 [ 348.004547][T13734] ? netlink_getsockopt+0x1440/0x1440 [ 348.009922][T13734] ____sys_sendmsg+0x12b6/0x1350 [ 348.014894][T13734] __sys_sendmsg+0x451/0x5f0 [ 348.019533][T13734] ? kmsan_get_metadata+0x11d/0x180 [ 348.024883][T13734] ? kmsan_get_metadata+0x11d/0x180 [ 348.030112][T13734] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 348.035946][T13734] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 348.042039][T13734] ? prepare_exit_to_usermode+0x1ca/0x520 [ 348.047799][T13734] ? kmsan_get_metadata+0x4f/0x180 [ 348.052917][T13734] ? kmsan_get_metadata+0x4f/0x180 [ 348.058162][T13734] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 348.064026][T13734] __ia32_compat_sys_sendmsg+0xed/0x130 [ 348.069969][T13734] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 348.075566][T13734] do_fast_syscall_32+0x3c7/0x6e0 [ 348.080738][T13734] entry_SYSENTER_compat+0x68/0x77 [ 348.085860][T13734] RIP: 0023:0xf7f09d99 [ 348.089931][T13734] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 348.109765][T13734] RSP: 002b:00000000f5d040cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 348.118180][T13734] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001500 [ 348.126421][T13734] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 348.134426][T13734] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 348.142523][T13734] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 348.150504][T13734] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 348.160285][T13734] Kernel Offset: 0x5c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 348.171951][T13734] Rebooting in 86400 seconds..