Warning: Permanently added '10.128.10.17' (ECDSA) to the list of known hosts. 2021/01/05 03:56:15 fuzzer started 2021/01/05 03:56:16 dialing manager at 10.128.0.105:44771 2021/01/05 03:56:23 syscalls: 3308 2021/01/05 03:56:23 code coverage: enabled 2021/01/05 03:56:23 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/01/05 03:56:23 extra coverage: extra coverage is not supported by the kernel 2021/01/05 03:56:23 setuid sandbox: enabled 2021/01/05 03:56:23 namespace sandbox: enabled 2021/01/05 03:56:23 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/05 03:56:23 fault injection: enabled 2021/01/05 03:56:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/05 03:56:23 net packet injection: enabled 2021/01/05 03:56:23 net device setup: enabled 2021/01/05 03:56:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/05 03:56:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/05 03:56:23 USB emulation: /dev/raw-gadget does not exist 2021/01/05 03:56:23 hci packet injection: enabled 2021/01/05 03:56:23 wifi device emulation: kernel 4.17 required (have 4.14.213-syzkaller) 2021/01/05 03:56:23 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/05 03:56:23 fetching corpus: 50, signal 39917/43765 (executing program) 2021/01/05 03:56:23 fetching corpus: 100, signal 77282/82871 (executing program) 2021/01/05 03:56:24 fetching corpus: 150, signal 98511/105829 (executing program) 2021/01/05 03:56:24 fetching corpus: 200, signal 113237/122254 (executing program) 2021/01/05 03:56:24 fetching corpus: 250, signal 128599/139276 (executing program) 2021/01/05 03:56:24 fetching corpus: 300, signal 140675/152994 (executing program) 2021/01/05 03:56:24 fetching corpus: 350, signal 155255/169148 (executing program) 2021/01/05 03:56:24 fetching corpus: 400, signal 163523/179031 (executing program) 2021/01/05 03:56:24 fetching corpus: 450, signal 172999/190057 (executing program) 2021/01/05 03:56:24 fetching corpus: 500, signal 180199/198813 (executing program) 2021/01/05 03:56:24 fetching corpus: 550, signal 188434/208538 (executing program) 2021/01/05 03:56:25 fetching corpus: 600, signal 196963/218567 (executing program) 2021/01/05 03:56:25 fetching corpus: 650, signal 206892/229913 (executing program) 2021/01/05 03:56:25 fetching corpus: 700, signal 214505/238957 (executing program) 2021/01/05 03:56:25 fetching corpus: 750, signal 224062/249911 (executing program) 2021/01/05 03:56:25 fetching corpus: 800, signal 229711/257003 (executing program) 2021/01/05 03:56:25 fetching corpus: 850, signal 242309/270751 (executing program) 2021/01/05 03:56:25 fetching corpus: 900, signal 246596/276464 (executing program) 2021/01/05 03:56:25 fetching corpus: 950, signal 251310/282602 (executing program) 2021/01/05 03:56:25 fetching corpus: 1000, signal 257822/290411 (executing program) 2021/01/05 03:56:26 fetching corpus: 1050, signal 266262/300062 (executing program) 2021/01/05 03:56:26 fetching corpus: 1100, signal 272340/307427 (executing program) 2021/01/05 03:56:26 fetching corpus: 1150, signal 276993/313411 (executing program) 2021/01/05 03:56:26 fetching corpus: 1200, signal 281567/319303 (executing program) 2021/01/05 03:56:26 fetching corpus: 1250, signal 288594/327521 (executing program) 2021/01/05 03:56:26 fetching corpus: 1300, signal 293836/334023 (executing program) 2021/01/05 03:56:26 fetching corpus: 1350, signal 299288/340673 (executing program) 2021/01/05 03:56:27 fetching corpus: 1400, signal 303205/345876 (executing program) 2021/01/05 03:56:27 fetching corpus: 1450, signal 310987/354732 (executing program) 2021/01/05 03:56:27 fetching corpus: 1500, signal 316209/361103 (executing program) 2021/01/05 03:56:27 fetching corpus: 1550, signal 322122/368114 (executing program) 2021/01/05 03:56:27 fetching corpus: 1600, signal 325734/372937 (executing program) 2021/01/05 03:56:27 fetching corpus: 1650, signal 330017/378437 (executing program) 2021/01/05 03:56:27 fetching corpus: 1700, signal 333973/383578 (executing program) 2021/01/05 03:56:27 fetching corpus: 1750, signal 338172/388915 (executing program) 2021/01/05 03:56:27 fetching corpus: 1800, signal 341039/393043 (executing program) 2021/01/05 03:56:28 fetching corpus: 1850, signal 346234/399361 (executing program) 2021/01/05 03:56:28 fetching corpus: 1900, signal 351702/405895 (executing program) 2021/01/05 03:56:28 fetching corpus: 1950, signal 356240/411511 (executing program) 2021/01/05 03:56:28 fetching corpus: 2000, signal 362092/418339 (executing program) 2021/01/05 03:56:28 fetching corpus: 2050, signal 369025/426192 (executing program) 2021/01/05 03:56:28 fetching corpus: 2100, signal 372123/430383 (executing program) 2021/01/05 03:56:28 fetching corpus: 2150, signal 375564/434956 (executing program) 2021/01/05 03:56:28 fetching corpus: 2200, signal 379531/439936 (executing program) 2021/01/05 03:56:29 fetching corpus: 2250, signal 382520/444027 (executing program) 2021/01/05 03:56:29 fetching corpus: 2300, signal 386797/449324 (executing program) 2021/01/05 03:56:29 fetching corpus: 2350, signal 389932/453520 (executing program) 2021/01/05 03:56:29 fetching corpus: 2400, signal 392361/457056 (executing program) 2021/01/05 03:56:29 fetching corpus: 2450, signal 395927/461667 (executing program) 2021/01/05 03:56:29 fetching corpus: 2500, signal 400119/466802 (executing program) 2021/01/05 03:56:29 fetching corpus: 2550, signal 403507/471180 (executing program) 2021/01/05 03:56:29 fetching corpus: 2600, signal 407009/475660 (executing program) 2021/01/05 03:56:29 fetching corpus: 2650, signal 410555/480183 (executing program) 2021/01/05 03:56:30 fetching corpus: 2700, signal 413703/484316 (executing program) 2021/01/05 03:56:30 fetching corpus: 2750, signal 416210/487866 (executing program) 2021/01/05 03:56:30 fetching corpus: 2800, signal 419748/492336 (executing program) 2021/01/05 03:56:30 fetching corpus: 2850, signal 422243/495867 (executing program) 2021/01/05 03:56:30 fetching corpus: 2900, signal 424957/499552 (executing program) 2021/01/05 03:56:30 fetching corpus: 2950, signal 427482/503082 (executing program) 2021/01/05 03:56:30 fetching corpus: 3000, signal 429636/506242 (executing program) 2021/01/05 03:56:30 fetching corpus: 3050, signal 432762/510239 (executing program) 2021/01/05 03:56:30 fetching corpus: 3100, signal 435098/513590 (executing program) 2021/01/05 03:56:31 fetching corpus: 3150, signal 438149/517556 (executing program) 2021/01/05 03:56:31 fetching corpus: 3200, signal 440722/521066 (executing program) 2021/01/05 03:56:31 fetching corpus: 3250, signal 442621/524020 (executing program) 2021/01/05 03:56:31 fetching corpus: 3300, signal 444709/527128 (executing program) 2021/01/05 03:56:31 fetching corpus: 3348, signal 446827/530230 (executing program) 2021/01/05 03:56:31 fetching corpus: 3397, signal 449493/533804 (executing program) 2021/01/05 03:56:31 fetching corpus: 3447, signal 451366/536700 (executing program) 2021/01/05 03:56:31 fetching corpus: 3496, signal 453415/539742 (executing program) 2021/01/05 03:56:32 fetching corpus: 3546, signal 457022/544113 (executing program) 2021/01/05 03:56:32 fetching corpus: 3596, signal 459579/547567 (executing program) 2021/01/05 03:56:32 fetching corpus: 3646, signal 461508/550430 (executing program) 2021/01/05 03:56:32 fetching corpus: 3696, signal 463571/553433 (executing program) 2021/01/05 03:56:32 fetching corpus: 3746, signal 467549/558081 (executing program) 2021/01/05 03:56:32 fetching corpus: 3796, signal 469760/561189 (executing program) 2021/01/05 03:56:33 fetching corpus: 3846, signal 473209/565367 (executing program) 2021/01/05 03:56:33 fetching corpus: 3896, signal 475198/568278 (executing program) 2021/01/05 03:56:33 fetching corpus: 3946, signal 478570/572363 (executing program) 2021/01/05 03:56:33 fetching corpus: 3996, signal 480227/574947 (executing program) 2021/01/05 03:56:33 fetching corpus: 4046, signal 482641/578171 (executing program) 2021/01/05 03:56:33 fetching corpus: 4096, signal 485264/581610 (executing program) 2021/01/05 03:56:33 fetching corpus: 4146, signal 487602/584767 (executing program) 2021/01/05 03:56:33 fetching corpus: 4196, signal 488787/586935 (executing program) 2021/01/05 03:56:33 fetching corpus: 4246, signal 490836/589814 (executing program) 2021/01/05 03:56:33 fetching corpus: 4296, signal 493100/592881 (executing program) 2021/01/05 03:56:34 fetching corpus: 4346, signal 495183/595773 (executing program) 2021/01/05 03:56:34 fetching corpus: 4396, signal 497120/598549 (executing program) 2021/01/05 03:56:34 fetching corpus: 4446, signal 499561/601764 (executing program) 2021/01/05 03:56:34 fetching corpus: 4496, signal 501645/604625 (executing program) 2021/01/05 03:56:34 fetching corpus: 4546, signal 503736/607547 (executing program) 2021/01/05 03:56:34 fetching corpus: 4596, signal 505378/610095 (executing program) 2021/01/05 03:56:34 fetching corpus: 4646, signal 507618/613101 (executing program) 2021/01/05 03:56:34 fetching corpus: 4696, signal 509094/615447 (executing program) 2021/01/05 03:56:35 fetching corpus: 4746, signal 510511/617746 (executing program) 2021/01/05 03:56:35 fetching corpus: 4796, signal 511807/619933 (executing program) 2021/01/05 03:56:35 fetching corpus: 4846, signal 513652/622598 (executing program) 2021/01/05 03:56:35 fetching corpus: 4896, signal 515628/625316 (executing program) 2021/01/05 03:56:35 fetching corpus: 4946, signal 518257/628601 (executing program) 2021/01/05 03:56:35 fetching corpus: 4996, signal 519686/630876 (executing program) 2021/01/05 03:56:35 fetching corpus: 5046, signal 520940/633022 (executing program) 2021/01/05 03:56:35 fetching corpus: 5096, signal 522442/635349 (executing program) 2021/01/05 03:56:35 fetching corpus: 5146, signal 523711/637455 (executing program) 2021/01/05 03:56:35 fetching corpus: 5196, signal 525995/640417 (executing program) 2021/01/05 03:56:36 fetching corpus: 5246, signal 531531/645960 (executing program) 2021/01/05 03:56:36 fetching corpus: 5296, signal 533091/648266 (executing program) 2021/01/05 03:56:36 fetching corpus: 5346, signal 535945/651669 (executing program) 2021/01/05 03:56:36 fetching corpus: 5396, signal 537630/654092 (executing program) 2021/01/05 03:56:36 fetching corpus: 5446, signal 540265/657272 (executing program) 2021/01/05 03:56:36 fetching corpus: 5496, signal 541931/659709 (executing program) 2021/01/05 03:56:36 fetching corpus: 5546, signal 543620/662154 (executing program) 2021/01/05 03:56:36 fetching corpus: 5596, signal 545920/665008 (executing program) 2021/01/05 03:56:36 fetching corpus: 5646, signal 548330/668019 (executing program) 2021/01/05 03:56:36 fetching corpus: 5696, signal 550066/670443 (executing program) 2021/01/05 03:56:37 fetching corpus: 5746, signal 552056/673086 (executing program) 2021/01/05 03:56:37 fetching corpus: 5796, signal 553886/675620 (executing program) 2021/01/05 03:56:37 fetching corpus: 5846, signal 555579/678014 (executing program) 2021/01/05 03:56:37 fetching corpus: 5896, signal 557192/680331 (executing program) 2021/01/05 03:56:37 fetching corpus: 5946, signal 558852/682687 (executing program) 2021/01/05 03:56:37 fetching corpus: 5996, signal 560152/684743 (executing program) 2021/01/05 03:56:37 fetching corpus: 6046, signal 562041/687259 (executing program) 2021/01/05 03:56:37 fetching corpus: 6096, signal 563867/689670 (executing program) 2021/01/05 03:56:38 fetching corpus: 6146, signal 565660/692146 (executing program) 2021/01/05 03:56:38 fetching corpus: 6196, signal 568100/695091 (executing program) 2021/01/05 03:56:38 fetching corpus: 6246, signal 570874/698293 (executing program) 2021/01/05 03:56:38 fetching corpus: 6296, signal 572445/700492 (executing program) 2021/01/05 03:56:38 fetching corpus: 6346, signal 574343/702952 (executing program) 2021/01/05 03:56:38 fetching corpus: 6396, signal 575233/704650 (executing program) 2021/01/05 03:56:38 fetching corpus: 6446, signal 576518/706614 (executing program) 2021/01/05 03:56:38 fetching corpus: 6496, signal 577869/708679 (executing program) 2021/01/05 03:56:38 fetching corpus: 6546, signal 579180/710670 (executing program) 2021/01/05 03:56:38 fetching corpus: 6596, signal 580875/712960 (executing program) 2021/01/05 03:56:39 fetching corpus: 6646, signal 582436/715169 (executing program) 2021/01/05 03:56:39 fetching corpus: 6696, signal 583992/717385 (executing program) 2021/01/05 03:56:39 fetching corpus: 6746, signal 586012/719924 (executing program) 2021/01/05 03:56:39 fetching corpus: 6796, signal 587550/722101 (executing program) 2021/01/05 03:56:39 fetching corpus: 6846, signal 589130/724319 (executing program) 2021/01/05 03:56:39 fetching corpus: 6896, signal 590357/726222 (executing program) 2021/01/05 03:56:39 fetching corpus: 6946, signal 593226/729376 (executing program) 2021/01/05 03:56:39 fetching corpus: 6996, signal 594801/731598 (executing program) 2021/01/05 03:56:39 fetching corpus: 7046, signal 595732/733279 (executing program) 2021/01/05 03:56:39 fetching corpus: 7096, signal 596699/734965 (executing program) 2021/01/05 03:56:40 fetching corpus: 7146, signal 598221/737094 (executing program) 2021/01/05 03:56:40 fetching corpus: 7196, signal 599761/739233 (executing program) 2021/01/05 03:56:40 fetching corpus: 7246, signal 600727/740938 (executing program) 2021/01/05 03:56:40 fetching corpus: 7296, signal 602739/743419 (executing program) 2021/01/05 03:56:40 fetching corpus: 7346, signal 604219/745446 (executing program) 2021/01/05 03:56:40 fetching corpus: 7396, signal 605932/747611 (executing program) 2021/01/05 03:56:40 fetching corpus: 7446, signal 607025/749434 (executing program) 2021/01/05 03:56:40 fetching corpus: 7496, signal 608513/751487 (executing program) 2021/01/05 03:56:40 fetching corpus: 7546, signal 610153/753629 (executing program) 2021/01/05 03:56:41 fetching corpus: 7596, signal 612093/755968 (executing program) 2021/01/05 03:56:41 fetching corpus: 7646, signal 614754/758795 (executing program) 2021/01/05 03:56:41 fetching corpus: 7696, signal 616352/760922 (executing program) 2021/01/05 03:56:41 fetching corpus: 7746, signal 617615/762708 (executing program) 2021/01/05 03:56:41 fetching corpus: 7796, signal 618908/764602 (executing program) 2021/01/05 03:56:41 fetching corpus: 7846, signal 620286/766545 (executing program) 2021/01/05 03:56:41 fetching corpus: 7896, signal 621637/768457 (executing program) 2021/01/05 03:56:41 fetching corpus: 7946, signal 622611/770047 (executing program) 2021/01/05 03:56:41 fetching corpus: 7996, signal 624339/772227 (executing program) 2021/01/05 03:56:42 fetching corpus: 8046, signal 626052/774366 (executing program) 2021/01/05 03:56:42 fetching corpus: 8096, signal 627607/776363 (executing program) 2021/01/05 03:56:42 fetching corpus: 8146, signal 628973/778252 (executing program) 2021/01/05 03:56:42 fetching corpus: 8196, signal 629906/779865 (executing program) 2021/01/05 03:56:42 fetching corpus: 8246, signal 631229/781709 (executing program) 2021/01/05 03:56:42 fetching corpus: 8296, signal 632810/783787 (executing program) 2021/01/05 03:56:42 fetching corpus: 8346, signal 634371/785814 (executing program) 2021/01/05 03:56:42 fetching corpus: 8396, signal 635466/787476 (executing program) 2021/01/05 03:56:42 fetching corpus: 8446, signal 636472/789074 (executing program) 2021/01/05 03:56:43 fetching corpus: 8496, signal 637985/791013 (executing program) 2021/01/05 03:56:43 fetching corpus: 8546, signal 638999/792592 (executing program) 2021/01/05 03:56:43 fetching corpus: 8596, signal 640582/794587 (executing program) 2021/01/05 03:56:43 fetching corpus: 8646, signal 641780/796317 (executing program) 2021/01/05 03:56:43 fetching corpus: 8696, signal 642645/797828 (executing program) 2021/01/05 03:56:43 fetching corpus: 8746, signal 643506/799306 (executing program) 2021/01/05 03:56:43 fetching corpus: 8796, signal 645126/801355 (executing program) 2021/01/05 03:56:43 fetching corpus: 8846, signal 646106/802941 (executing program) 2021/01/05 03:56:43 fetching corpus: 8896, signal 647366/804709 (executing program) 2021/01/05 03:56:44 fetching corpus: 8946, signal 648664/806448 (executing program) 2021/01/05 03:56:44 fetching corpus: 8996, signal 649582/807957 (executing program) 2021/01/05 03:56:44 fetching corpus: 9046, signal 650795/809642 (executing program) 2021/01/05 03:56:44 fetching corpus: 9096, signal 652019/811343 (executing program) 2021/01/05 03:56:44 fetching corpus: 9146, signal 653321/813139 (executing program) 2021/01/05 03:56:44 fetching corpus: 9196, signal 654210/814592 (executing program) 2021/01/05 03:56:44 fetching corpus: 9246, signal 655039/816003 (executing program) 2021/01/05 03:56:44 fetching corpus: 9296, signal 656244/817643 (executing program) 2021/01/05 03:56:44 fetching corpus: 9346, signal 657348/819226 (executing program) 2021/01/05 03:56:45 fetching corpus: 9396, signal 658152/820644 (executing program) 2021/01/05 03:56:45 fetching corpus: 9446, signal 659292/822265 (executing program) 2021/01/05 03:56:45 fetching corpus: 9496, signal 659880/823519 (executing program) 2021/01/05 03:56:45 fetching corpus: 9546, signal 660928/825098 (executing program) 2021/01/05 03:56:45 fetching corpus: 9596, signal 662036/826683 (executing program) 2021/01/05 03:56:45 fetching corpus: 9646, signal 662855/828047 (executing program) 2021/01/05 03:56:45 fetching corpus: 9696, signal 663832/829537 (executing program) 2021/01/05 03:56:45 fetching corpus: 9746, signal 664725/831000 (executing program) 2021/01/05 03:56:45 fetching corpus: 9796, signal 665906/832654 (executing program) 2021/01/05 03:56:45 fetching corpus: 9846, signal 667219/834379 (executing program) 2021/01/05 03:56:46 fetching corpus: 9896, signal 668655/836224 (executing program) 2021/01/05 03:56:46 fetching corpus: 9946, signal 669665/837716 (executing program) 2021/01/05 03:56:46 fetching corpus: 9996, signal 670670/839225 (executing program) 2021/01/05 03:56:46 fetching corpus: 10046, signal 671555/840650 (executing program) 2021/01/05 03:56:46 fetching corpus: 10096, signal 672777/842329 (executing program) 2021/01/05 03:56:46 fetching corpus: 10146, signal 674739/844417 (executing program) 2021/01/05 03:56:46 fetching corpus: 10196, signal 675896/845958 (executing program) 2021/01/05 03:56:46 fetching corpus: 10246, signal 676928/847463 (executing program) 2021/01/05 03:56:46 fetching corpus: 10296, signal 677860/848877 (executing program) 2021/01/05 03:56:47 fetching corpus: 10346, signal 678794/850278 (executing program) 2021/01/05 03:56:47 fetching corpus: 10394, signal 680100/851923 (executing program) 2021/01/05 03:56:47 fetching corpus: 10444, signal 681169/853423 (executing program) 2021/01/05 03:56:48 fetching corpus: 10494, signal 682226/854917 (executing program) 2021/01/05 03:56:48 fetching corpus: 10544, signal 683339/856406 (executing program) 2021/01/05 03:56:48 fetching corpus: 10594, signal 684127/857739 (executing program) 2021/01/05 03:56:48 fetching corpus: 10644, signal 685207/859250 (executing program) 2021/01/05 03:56:48 fetching corpus: 10694, signal 686522/860914 (executing program) 2021/01/05 03:56:48 fetching corpus: 10744, signal 687531/862380 (executing program) 2021/01/05 03:56:48 fetching corpus: 10794, signal 688737/863953 (executing program) 2021/01/05 03:56:48 fetching corpus: 10844, signal 689521/865205 (executing program) 2021/01/05 03:56:48 fetching corpus: 10894, signal 690625/866681 (executing program) 2021/01/05 03:56:49 fetching corpus: 10944, signal 691826/868252 (executing program) 2021/01/05 03:56:49 fetching corpus: 10994, signal 692880/869733 (executing program) 2021/01/05 03:56:49 fetching corpus: 11044, signal 693407/870820 (executing program) 2021/01/05 03:56:49 fetching corpus: 11094, signal 694433/872286 (executing program) 2021/01/05 03:56:49 fetching corpus: 11144, signal 695588/873867 (executing program) 2021/01/05 03:56:49 fetching corpus: 11194, signal 696321/875156 (executing program) 2021/01/05 03:56:49 fetching corpus: 11244, signal 697134/876491 (executing program) 2021/01/05 03:56:49 fetching corpus: 11294, signal 697861/877729 (executing program) 2021/01/05 03:56:49 fetching corpus: 11344, signal 698783/879063 (executing program) 2021/01/05 03:56:50 fetching corpus: 11394, signal 699418/880250 (executing program) 2021/01/05 03:56:50 fetching corpus: 11444, signal 700068/881424 (executing program) 2021/01/05 03:56:50 fetching corpus: 11494, signal 701355/882997 (executing program) 2021/01/05 03:56:50 fetching corpus: 11544, signal 702281/884360 (executing program) 2021/01/05 03:56:50 fetching corpus: 11594, signal 702981/885585 (executing program) 2021/01/05 03:56:50 fetching corpus: 11644, signal 703742/886829 (executing program) 2021/01/05 03:56:50 fetching corpus: 11694, signal 704775/888249 (executing program) 2021/01/05 03:56:50 fetching corpus: 11744, signal 705506/889466 (executing program) 2021/01/05 03:56:50 fetching corpus: 11794, signal 706141/890623 (executing program) 2021/01/05 03:56:51 fetching corpus: 11844, signal 707510/892165 (executing program) 2021/01/05 03:56:51 fetching corpus: 11894, signal 708375/893452 (executing program) 2021/01/05 03:56:51 fetching corpus: 11944, signal 709364/894856 (executing program) 2021/01/05 03:56:51 fetching corpus: 11994, signal 710678/896404 (executing program) 2021/01/05 03:56:51 fetching corpus: 12044, signal 711452/897675 (executing program) 2021/01/05 03:56:51 fetching corpus: 12094, signal 712603/899062 (executing program) 2021/01/05 03:56:51 fetching corpus: 12144, signal 713209/900185 (executing program) 2021/01/05 03:56:51 fetching corpus: 12194, signal 714237/901562 (executing program) 2021/01/05 03:56:52 fetching corpus: 12244, signal 714883/902658 (executing program) 2021/01/05 03:56:52 fetching corpus: 12294, signal 715875/903954 (executing program) 2021/01/05 03:56:52 fetching corpus: 12344, signal 717701/905771 (executing program) 2021/01/05 03:56:52 fetching corpus: 12394, signal 719340/907483 (executing program) 2021/01/05 03:56:52 fetching corpus: 12444, signal 720121/908702 (executing program) 2021/01/05 03:56:52 fetching corpus: 12494, signal 720741/909798 (executing program) 2021/01/05 03:56:52 fetching corpus: 12544, signal 721601/911074 (executing program) 2021/01/05 03:56:52 fetching corpus: 12594, signal 722459/912346 (executing program) 2021/01/05 03:56:52 fetching corpus: 12644, signal 723369/913601 (executing program) 2021/01/05 03:56:53 fetching corpus: 12694, signal 724056/914719 (executing program) 2021/01/05 03:56:53 fetching corpus: 12744, signal 724659/915857 (executing program) 2021/01/05 03:56:53 fetching corpus: 12794, signal 726281/917458 (executing program) 2021/01/05 03:56:53 fetching corpus: 12844, signal 727346/918837 (executing program) 2021/01/05 03:56:53 fetching corpus: 12894, signal 728193/920032 (executing program) 2021/01/05 03:56:53 fetching corpus: 12944, signal 729071/921246 (executing program) 2021/01/05 03:56:53 fetching corpus: 12994, signal 730144/922581 (executing program) 2021/01/05 03:56:53 fetching corpus: 13044, signal 730911/923745 (executing program) 2021/01/05 03:56:53 fetching corpus: 13094, signal 731562/924833 (executing program) 2021/01/05 03:56:54 fetching corpus: 13144, signal 732537/926079 (executing program) 2021/01/05 03:56:54 fetching corpus: 13194, signal 733412/927271 (executing program) 2021/01/05 03:56:54 fetching corpus: 13244, signal 734208/928444 (executing program) 2021/01/05 03:56:54 fetching corpus: 13294, signal 735152/929682 (executing program) 2021/01/05 03:56:54 fetching corpus: 13344, signal 735941/930800 (executing program) 2021/01/05 03:56:54 fetching corpus: 13394, signal 736674/931956 (executing program) 2021/01/05 03:56:54 fetching corpus: 13444, signal 737468/933079 (executing program) 2021/01/05 03:56:54 fetching corpus: 13494, signal 738169/934164 (executing program) 2021/01/05 03:56:55 fetching corpus: 13544, signal 739053/935344 (executing program) 2021/01/05 03:56:55 fetching corpus: 13594, signal 740069/936585 (executing program) 2021/01/05 03:56:55 fetching corpus: 13644, signal 740895/937719 (executing program) 2021/01/05 03:56:55 fetching corpus: 13694, signal 741995/939030 (executing program) 2021/01/05 03:56:55 fetching corpus: 13744, signal 742750/940135 (executing program) 2021/01/05 03:56:55 fetching corpus: 13794, signal 743605/941290 (executing program) 2021/01/05 03:56:55 fetching corpus: 13844, signal 744565/942537 (executing program) 2021/01/05 03:56:55 fetching corpus: 13894, signal 745149/943530 (executing program) 2021/01/05 03:56:55 fetching corpus: 13944, signal 746457/944911 (executing program) 2021/01/05 03:56:56 fetching corpus: 13994, signal 747079/945903 (executing program) 2021/01/05 03:56:56 fetching corpus: 14044, signal 748122/947142 (executing program) 2021/01/05 03:56:56 fetching corpus: 14094, signal 748797/948171 (executing program) 2021/01/05 03:56:56 fetching corpus: 14143, signal 749222/949120 (executing program) 2021/01/05 03:56:56 fetching corpus: 14193, signal 750016/950190 (executing program) 2021/01/05 03:56:56 fetching corpus: 14243, signal 750540/951175 (executing program) 2021/01/05 03:56:56 fetching corpus: 14293, signal 751372/952315 (executing program) 2021/01/05 03:56:56 fetching corpus: 14343, signal 752131/953449 (executing program) 2021/01/05 03:56:56 fetching corpus: 14393, signal 752695/954485 (executing program) 2021/01/05 03:56:56 fetching corpus: 14443, signal 753881/955778 (executing program) 2021/01/05 03:56:57 fetching corpus: 14493, signal 754467/956763 (executing program) 2021/01/05 03:56:57 fetching corpus: 14543, signal 755154/957786 (executing program) 2021/01/05 03:56:57 fetching corpus: 14593, signal 755864/958851 (executing program) 2021/01/05 03:56:57 fetching corpus: 14641, signal 757126/960188 (executing program) 2021/01/05 03:56:57 fetching corpus: 14691, signal 758473/961491 (executing program) 2021/01/05 03:56:57 fetching corpus: 14741, signal 759093/962471 (executing program) 2021/01/05 03:56:57 fetching corpus: 14790, signal 759732/963415 (executing program) 2021/01/05 03:56:57 fetching corpus: 14840, signal 760283/964411 (executing program) 2021/01/05 03:56:57 fetching corpus: 14890, signal 761055/965449 (executing program) 2021/01/05 03:56:58 fetching corpus: 14940, signal 762177/966714 (executing program) 2021/01/05 03:56:58 fetching corpus: 14990, signal 762743/967701 (executing program) 2021/01/05 03:56:58 fetching corpus: 15040, signal 763326/968695 (executing program) 2021/01/05 03:56:58 fetching corpus: 15090, signal 764600/969953 (executing program) 2021/01/05 03:56:58 fetching corpus: 15140, signal 765475/971007 (executing program) 2021/01/05 03:56:58 fetching corpus: 15190, signal 766120/972004 (executing program) 2021/01/05 03:56:58 fetching corpus: 15240, signal 766744/973009 (executing program) 2021/01/05 03:56:58 fetching corpus: 15290, signal 767329/973966 (executing program) 2021/01/05 03:56:58 fetching corpus: 15340, signal 767923/974937 (executing program) 2021/01/05 03:56:59 fetching corpus: 15390, signal 768525/975889 (executing program) 2021/01/05 03:56:59 fetching corpus: 15440, signal 769174/976826 (executing program) 2021/01/05 03:56:59 fetching corpus: 15490, signal 770096/977895 (executing program) 2021/01/05 03:56:59 fetching corpus: 15540, signal 770941/978922 (executing program) 2021/01/05 03:56:59 fetching corpus: 15590, signal 771748/979961 (executing program) 2021/01/05 03:56:59 fetching corpus: 15640, signal 772376/980908 (executing program) 2021/01/05 03:56:59 fetching corpus: 15690, signal 773045/981862 (executing program) 2021/01/05 03:56:59 fetching corpus: 15740, signal 774265/983080 (executing program) 2021/01/05 03:56:59 fetching corpus: 15790, signal 775238/984224 (executing program) 2021/01/05 03:56:59 fetching corpus: 15840, signal 775907/985163 (executing program) 2021/01/05 03:57:00 fetching corpus: 15890, signal 776505/986096 (executing program) 2021/01/05 03:57:00 fetching corpus: 15940, signal 777277/987079 (executing program) 2021/01/05 03:57:00 fetching corpus: 15990, signal 778131/988109 (executing program) 2021/01/05 03:57:00 fetching corpus: 16040, signal 778986/989180 (executing program) 2021/01/05 03:57:00 fetching corpus: 16090, signal 779584/990086 (executing program) 2021/01/05 03:57:00 fetching corpus: 16140, signal 780607/991221 (executing program) 2021/01/05 03:57:00 fetching corpus: 16190, signal 781230/992128 (executing program) 2021/01/05 03:57:00 fetching corpus: 16240, signal 781629/992933 (executing program) 2021/01/05 03:57:00 fetching corpus: 16290, signal 782244/993833 (executing program) 2021/01/05 03:57:01 fetching corpus: 16340, signal 783433/995010 (executing program) 2021/01/05 03:57:01 fetching corpus: 16390, signal 784110/995923 (executing program) 2021/01/05 03:57:01 fetching corpus: 16440, signal 784627/996763 (executing program) 2021/01/05 03:57:01 fetching corpus: 16490, signal 785644/997829 (executing program) 2021/01/05 03:57:01 fetching corpus: 16540, signal 786126/998670 (executing program) 2021/01/05 03:57:01 fetching corpus: 16590, signal 786631/999530 (executing program) 2021/01/05 03:57:01 fetching corpus: 16640, signal 787242/1000428 (executing program) 2021/01/05 03:57:01 fetching corpus: 16690, signal 787937/1001328 (executing program) 2021/01/05 03:57:02 fetching corpus: 16740, signal 789058/1002380 (executing program) 2021/01/05 03:57:02 fetching corpus: 16790, signal 789881/1003382 (executing program) 2021/01/05 03:57:02 fetching corpus: 16840, signal 790783/1004403 (executing program) 2021/01/05 03:57:02 fetching corpus: 16890, signal 791287/1005224 (executing program) 2021/01/05 03:57:02 fetching corpus: 16940, signal 791936/1006154 (executing program) 2021/01/05 03:57:02 fetching corpus: 16990, signal 792593/1007043 (executing program) 2021/01/05 03:57:02 fetching corpus: 17040, signal 793386/1008004 (executing program) 2021/01/05 03:57:02 fetching corpus: 17090, signal 793947/1008881 (executing program) 2021/01/05 03:57:03 fetching corpus: 17140, signal 794639/1009811 (executing program) 2021/01/05 03:57:03 fetching corpus: 17190, signal 795060/1010626 (executing program) 2021/01/05 03:57:03 fetching corpus: 17240, signal 795623/1011495 (executing program) 2021/01/05 03:57:03 fetching corpus: 17290, signal 796229/1012337 (executing program) 2021/01/05 03:57:03 fetching corpus: 17340, signal 796919/1013226 (executing program) 2021/01/05 03:57:03 fetching corpus: 17390, signal 797844/1014197 (executing program) 2021/01/05 03:57:03 fetching corpus: 17440, signal 798575/1015073 (executing program) 2021/01/05 03:57:03 fetching corpus: 17490, signal 799311/1015929 (executing program) 2021/01/05 03:57:03 fetching corpus: 17540, signal 800191/1016897 (executing program) 2021/01/05 03:57:03 fetching corpus: 17590, signal 800903/1017746 (executing program) 2021/01/05 03:57:03 fetching corpus: 17640, signal 801668/1018640 (executing program) 2021/01/05 03:57:04 fetching corpus: 17690, signal 802157/1019460 (executing program) 2021/01/05 03:57:04 fetching corpus: 17740, signal 802625/1020291 (executing program) 2021/01/05 03:57:04 fetching corpus: 17790, signal 803699/1021336 (executing program) 2021/01/05 03:57:04 fetching corpus: 17840, signal 804564/1022242 (executing program) 2021/01/05 03:57:04 fetching corpus: 17890, signal 805170/1023112 (executing program) 2021/01/05 03:57:04 fetching corpus: 17940, signal 805927/1023946 (executing program) 2021/01/05 03:57:04 fetching corpus: 17990, signal 806397/1024699 (executing program) 2021/01/05 03:57:04 fetching corpus: 18040, signal 806888/1025482 (executing program) 2021/01/05 03:57:04 fetching corpus: 18090, signal 807473/1026276 (executing program) 2021/01/05 03:57:04 fetching corpus: 18140, signal 808008/1027047 (executing program) 2021/01/05 03:57:05 fetching corpus: 18190, signal 809386/1028167 (executing program) 2021/01/05 03:57:05 fetching corpus: 18240, signal 809916/1028961 (executing program) 2021/01/05 03:57:05 fetching corpus: 18290, signal 810431/1029755 (executing program) 2021/01/05 03:57:05 fetching corpus: 18340, signal 810939/1030529 (executing program) 2021/01/05 03:57:05 fetching corpus: 18390, signal 811609/1031409 (executing program) 2021/01/05 03:57:05 fetching corpus: 18440, signal 812251/1032211 (executing program) 2021/01/05 03:57:05 fetching corpus: 18490, signal 812898/1033021 (executing program) 2021/01/05 03:57:05 fetching corpus: 18540, signal 813411/1033796 (executing program) 2021/01/05 03:57:06 fetching corpus: 18590, signal 814087/1034639 (executing program) 2021/01/05 03:57:06 fetching corpus: 18640, signal 814830/1035516 (executing program) 2021/01/05 03:57:06 fetching corpus: 18690, signal 815269/1036300 (executing program) 2021/01/05 03:57:06 fetching corpus: 18740, signal 815827/1037128 (executing program) 2021/01/05 03:57:06 fetching corpus: 18790, signal 816398/1037922 (executing program) 2021/01/05 03:57:06 fetching corpus: 18840, signal 817026/1038726 (executing program) 2021/01/05 03:57:06 fetching corpus: 18890, signal 817719/1039536 (executing program) 2021/01/05 03:57:06 fetching corpus: 18940, signal 818330/1040313 (executing program) 2021/01/05 03:57:06 fetching corpus: 18990, signal 821860/1042134 (executing program) 2021/01/05 03:57:07 fetching corpus: 19040, signal 822679/1043015 (executing program) 2021/01/05 03:57:07 fetching corpus: 19090, signal 823327/1043788 (executing program) 2021/01/05 03:57:07 fetching corpus: 19140, signal 823901/1044591 (executing program) 2021/01/05 03:57:07 fetching corpus: 19190, signal 824495/1045403 (executing program) 2021/01/05 03:57:07 fetching corpus: 19240, signal 825034/1046163 (executing program) 2021/01/05 03:57:07 fetching corpus: 19290, signal 825613/1046935 (executing program) 2021/01/05 03:57:07 fetching corpus: 19340, signal 826145/1047711 (executing program) 2021/01/05 03:57:07 fetching corpus: 19390, signal 826680/1048461 (executing program) 2021/01/05 03:57:07 fetching corpus: 19440, signal 827225/1049221 (executing program) 2021/01/05 03:57:07 fetching corpus: 19490, signal 827860/1049987 (executing program) 2021/01/05 03:57:08 fetching corpus: 19540, signal 828544/1050758 (executing program) 2021/01/05 03:57:08 fetching corpus: 19590, signal 829027/1051470 (executing program) 2021/01/05 03:57:08 fetching corpus: 19640, signal 829456/1052151 (executing program) 2021/01/05 03:57:08 fetching corpus: 19690, signal 830074/1052945 (executing program) 2021/01/05 03:57:08 fetching corpus: 19740, signal 830761/1053703 (executing program) 2021/01/05 03:57:08 fetching corpus: 19790, signal 831337/1054427 (executing program) 2021/01/05 03:57:08 fetching corpus: 19840, signal 831927/1055177 (executing program) 2021/01/05 03:57:08 fetching corpus: 19890, signal 832484/1055911 (executing program) 2021/01/05 03:57:09 fetching corpus: 19940, signal 833160/1056633 (executing program) 2021/01/05 03:57:09 fetching corpus: 19990, signal 833768/1057368 (executing program) 2021/01/05 03:57:09 fetching corpus: 20040, signal 834419/1058135 (executing program) 2021/01/05 03:57:09 fetching corpus: 20090, signal 834783/1058779 (executing program) 2021/01/05 03:57:09 fetching corpus: 20140, signal 835691/1059579 (executing program) 2021/01/05 03:57:09 fetching corpus: 20190, signal 836065/1060276 (executing program) 2021/01/05 03:57:09 fetching corpus: 20240, signal 836682/1061007 (executing program) 2021/01/05 03:57:09 fetching corpus: 20290, signal 837270/1061751 (executing program) 2021/01/05 03:57:09 fetching corpus: 20340, signal 837885/1062485 (executing program) 2021/01/05 03:57:09 fetching corpus: 20390, signal 838344/1063168 (executing program) 2021/01/05 03:57:10 fetching corpus: 20440, signal 838920/1063910 (executing program) 2021/01/05 03:57:10 fetching corpus: 20490, signal 839775/1064736 (executing program) 2021/01/05 03:57:10 fetching corpus: 20540, signal 840247/1065390 (executing program) 2021/01/05 03:57:10 fetching corpus: 20590, signal 840711/1066077 (executing program) 2021/01/05 03:57:10 fetching corpus: 20640, signal 841106/1066751 (executing program) 2021/01/05 03:57:10 fetching corpus: 20690, signal 841786/1067507 (executing program) 2021/01/05 03:57:10 fetching corpus: 20740, signal 842301/1068195 (executing program) 2021/01/05 03:57:10 fetching corpus: 20790, signal 842809/1068899 (executing program) 2021/01/05 03:57:10 fetching corpus: 20840, signal 843486/1069574 (executing program) 2021/01/05 03:57:10 fetching corpus: 20890, signal 844160/1070329 (executing program) 2021/01/05 03:57:11 fetching corpus: 20940, signal 844764/1071073 (executing program) 2021/01/05 03:57:11 fetching corpus: 20990, signal 845366/1071777 (executing program) 2021/01/05 03:57:11 fetching corpus: 21040, signal 845914/1072503 (executing program) 2021/01/05 03:57:11 fetching corpus: 21090, signal 846347/1073120 (executing program) 2021/01/05 03:57:11 fetching corpus: 21140, signal 847038/1073884 (executing program) 2021/01/05 03:57:11 fetching corpus: 21190, signal 847513/1074542 (executing program) 2021/01/05 03:57:11 fetching corpus: 21240, signal 848156/1075215 (executing program) 2021/01/05 03:57:11 fetching corpus: 21290, signal 848732/1075904 (executing program) 2021/01/05 03:57:12 fetching corpus: 21340, signal 849343/1076548 (executing program) 2021/01/05 03:57:12 fetching corpus: 21390, signal 849875/1077207 (executing program) 2021/01/05 03:57:12 fetching corpus: 21440, signal 850305/1077845 (executing program) 2021/01/05 03:57:12 fetching corpus: 21490, signal 850727/1078486 (executing program) 2021/01/05 03:57:12 fetching corpus: 21540, signal 851263/1079171 (executing program) 2021/01/05 03:57:12 fetching corpus: 21590, signal 851886/1079847 (executing program) 2021/01/05 03:57:12 fetching corpus: 21640, signal 852399/1080523 (executing program) 2021/01/05 03:57:12 fetching corpus: 21690, signal 852823/1081178 (executing program) 2021/01/05 03:57:12 fetching corpus: 21740, signal 853659/1081920 (executing program) 2021/01/05 03:57:13 fetching corpus: 21790, signal 854150/1082597 (executing program) 2021/01/05 03:57:13 fetching corpus: 21840, signal 854984/1083304 (executing program) 2021/01/05 03:57:13 fetching corpus: 21890, signal 855455/1083921 (executing program) 2021/01/05 03:57:13 fetching corpus: 21940, signal 856276/1084610 (executing program) 2021/01/05 03:57:13 fetching corpus: 21990, signal 856984/1085307 (executing program) 2021/01/05 03:57:13 fetching corpus: 22040, signal 857476/1085926 (executing program) 2021/01/05 03:57:13 fetching corpus: 22090, signal 857913/1086541 (executing program) 2021/01/05 03:57:13 fetching corpus: 22140, signal 858691/1087252 (executing program) 2021/01/05 03:57:13 fetching corpus: 22190, signal 859527/1087978 (executing program) 2021/01/05 03:57:14 fetching corpus: 22240, signal 860247/1088649 (executing program) 2021/01/05 03:57:14 fetching corpus: 22290, signal 860936/1089286 (executing program) 2021/01/05 03:57:14 fetching corpus: 22340, signal 861647/1089938 (executing program) 2021/01/05 03:57:14 fetching corpus: 22390, signal 862128/1090584 (executing program) 2021/01/05 03:57:14 fetching corpus: 22440, signal 862813/1091262 (executing program) 2021/01/05 03:57:14 fetching corpus: 22490, signal 863174/1091862 (executing program) 2021/01/05 03:57:14 fetching corpus: 22540, signal 863732/1092496 (executing program) 2021/01/05 03:57:14 fetching corpus: 22590, signal 864086/1093082 (executing program) 2021/01/05 03:57:15 fetching corpus: 22640, signal 864494/1093668 (executing program) 2021/01/05 03:57:15 fetching corpus: 22690, signal 864996/1094312 (executing program) 2021/01/05 03:57:15 fetching corpus: 22740, signal 865988/1095003 (executing program) 2021/01/05 03:57:15 fetching corpus: 22790, signal 866442/1095591 (executing program) 2021/01/05 03:57:15 fetching corpus: 22840, signal 866904/1096166 (executing program) 2021/01/05 03:57:15 fetching corpus: 22890, signal 867418/1096764 (executing program) 2021/01/05 03:57:15 fetching corpus: 22940, signal 868286/1097429 (executing program) 2021/01/05 03:57:15 fetching corpus: 22990, signal 868565/1097959 (executing program) 2021/01/05 03:57:15 fetching corpus: 23040, signal 869101/1098574 (executing program) 2021/01/05 03:57:15 fetching corpus: 23090, signal 869571/1099171 (executing program) 2021/01/05 03:57:16 fetching corpus: 23140, signal 870389/1099787 (executing program) 2021/01/05 03:57:16 fetching corpus: 23190, signal 870761/1100369 (executing program) 2021/01/05 03:57:16 fetching corpus: 23240, signal 871326/1100986 (executing program) 2021/01/05 03:57:16 fetching corpus: 23290, signal 871764/1101531 (executing program) 2021/01/05 03:57:16 fetching corpus: 23340, signal 872315/1102137 (executing program) 2021/01/05 03:57:16 fetching corpus: 23390, signal 872797/1102697 (executing program) 2021/01/05 03:57:16 fetching corpus: 23440, signal 873336/1103278 (executing program) 2021/01/05 03:57:16 fetching corpus: 23490, signal 873897/1103880 (executing program) 2021/01/05 03:57:16 fetching corpus: 23540, signal 874390/1104445 (executing program) 2021/01/05 03:57:17 fetching corpus: 23590, signal 874964/1105026 (executing program) 2021/01/05 03:57:17 fetching corpus: 23640, signal 875359/1105549 (executing program) 2021/01/05 03:57:17 fetching corpus: 23690, signal 875741/1106139 (executing program) 2021/01/05 03:57:17 fetching corpus: 23740, signal 876244/1106700 (executing program) 2021/01/05 03:57:17 fetching corpus: 23790, signal 876701/1107271 (executing program) 2021/01/05 03:57:17 fetching corpus: 23840, signal 877313/1107829 (executing program) 2021/01/05 03:57:17 fetching corpus: 23890, signal 878124/1108470 (executing program) 2021/01/05 03:57:17 fetching corpus: 23940, signal 878523/1109028 (executing program) 2021/01/05 03:57:17 fetching corpus: 23990, signal 878964/1109591 (executing program) 2021/01/05 03:57:18 fetching corpus: 24040, signal 879519/1110166 (executing program) 2021/01/05 03:57:18 fetching corpus: 24090, signal 879869/1110688 (executing program) 2021/01/05 03:57:18 fetching corpus: 24140, signal 880526/1111274 (executing program) 2021/01/05 03:57:18 fetching corpus: 24190, signal 880907/1111817 (executing program) 2021/01/05 03:57:18 fetching corpus: 24240, signal 881286/1112374 (executing program) 2021/01/05 03:57:18 fetching corpus: 24290, signal 882153/1112958 (executing program) 2021/01/05 03:57:18 fetching corpus: 24340, signal 882560/1113482 (executing program) 2021/01/05 03:57:18 fetching corpus: 24390, signal 883027/1114010 (executing program) 2021/01/05 03:57:19 fetching corpus: 24440, signal 883339/1114502 (executing program) 2021/01/05 03:57:19 fetching corpus: 24490, signal 883862/1115079 (executing program) 2021/01/05 03:57:19 fetching corpus: 24540, signal 884479/1115659 (executing program) 2021/01/05 03:57:19 fetching corpus: 24590, signal 884945/1116156 (executing program) 2021/01/05 03:57:19 fetching corpus: 24640, signal 885289/1116693 (executing program) 2021/01/05 03:57:19 fetching corpus: 24690, signal 886030/1117277 (executing program) 2021/01/05 03:57:19 fetching corpus: 24740, signal 886555/1117826 (executing program) 2021/01/05 03:57:19 fetching corpus: 24790, signal 887185/1118361 (executing program) 2021/01/05 03:57:19 fetching corpus: 24840, signal 887674/1118873 (executing program) 2021/01/05 03:57:19 fetching corpus: 24890, signal 888283/1119424 (executing program) 2021/01/05 03:57:20 fetching corpus: 24940, signal 889034/1119989 (executing program) 2021/01/05 03:57:20 fetching corpus: 24990, signal 889368/1120478 (executing program) 2021/01/05 03:57:20 fetching corpus: 25040, signal 889849/1121041 (executing program) 2021/01/05 03:57:20 fetching corpus: 25090, signal 890332/1121564 (executing program) 2021/01/05 03:57:20 fetching corpus: 25140, signal 891029/1122142 (executing program) 2021/01/05 03:57:20 fetching corpus: 25190, signal 891480/1122651 (executing program) 2021/01/05 03:57:20 fetching corpus: 25240, signal 892097/1123147 (executing program) 2021/01/05 03:57:20 fetching corpus: 25290, signal 892718/1123684 (executing program) 2021/01/05 03:57:20 fetching corpus: 25340, signal 893456/1124268 (executing program) 2021/01/05 03:57:21 fetching corpus: 25390, signal 893934/1124750 (executing program) 2021/01/05 03:57:21 fetching corpus: 25440, signal 894335/1125245 (executing program) 2021/01/05 03:57:21 fetching corpus: 25490, signal 894831/1125735 (executing program) 2021/01/05 03:57:21 fetching corpus: 25540, signal 895277/1126223 (executing program) 2021/01/05 03:57:21 fetching corpus: 25590, signal 895801/1126723 (executing program) 2021/01/05 03:57:21 fetching corpus: 25640, signal 896213/1127228 (executing program) 2021/01/05 03:57:21 fetching corpus: 25690, signal 897105/1127788 (executing program) 2021/01/05 03:57:21 fetching corpus: 25740, signal 897517/1128275 (executing program) 2021/01/05 03:57:21 fetching corpus: 25790, signal 897931/1128785 (executing program) 2021/01/05 03:57:22 fetching corpus: 25840, signal 898372/1129290 (executing program) 2021/01/05 03:57:22 fetching corpus: 25890, signal 898707/1129767 (executing program) 2021/01/05 03:57:22 fetching corpus: 25940, signal 899551/1130273 (executing program) 2021/01/05 03:57:22 fetching corpus: 25990, signal 899861/1130741 (executing program) 2021/01/05 03:57:22 fetching corpus: 26040, signal 900292/1131216 (executing program) 2021/01/05 03:57:22 fetching corpus: 26090, signal 900560/1131664 (executing program) 2021/01/05 03:57:22 fetching corpus: 26140, signal 901113/1132168 (executing program) 2021/01/05 03:57:23 fetching corpus: 26190, signal 901739/1132695 (executing program) 2021/01/05 03:57:23 fetching corpus: 26240, signal 902179/1133193 (executing program) 2021/01/05 03:57:23 fetching corpus: 26290, signal 902858/1133686 (executing program) 2021/01/05 03:57:23 fetching corpus: 26340, signal 903098/1134141 (executing program) 2021/01/05 03:57:23 fetching corpus: 26390, signal 903558/1134611 (executing program) 2021/01/05 03:57:23 fetching corpus: 26440, signal 904030/1135108 (executing program) 2021/01/05 03:57:23 fetching corpus: 26490, signal 904633/1135560 (executing program) 2021/01/05 03:57:23 fetching corpus: 26540, signal 904995/1136040 (executing program) 2021/01/05 03:57:24 fetching corpus: 26590, signal 905626/1136548 (executing program) 2021/01/05 03:57:24 fetching corpus: 26640, signal 905942/1137024 (executing program) 2021/01/05 03:57:24 fetching corpus: 26690, signal 906328/1137515 (executing program) 2021/01/05 03:57:24 fetching corpus: 26740, signal 906746/1137979 (executing program) 2021/01/05 03:57:24 fetching corpus: 26790, signal 907287/1138439 (executing program) 2021/01/05 03:57:24 fetching corpus: 26840, signal 907841/1138916 (executing program) 2021/01/05 03:57:24 fetching corpus: 26890, signal 908415/1139408 (executing program) 2021/01/05 03:57:24 fetching corpus: 26940, signal 908937/1139859 (executing program) 2021/01/05 03:57:24 fetching corpus: 26990, signal 909506/1140343 (executing program) 2021/01/05 03:57:25 fetching corpus: 27040, signal 909895/1140794 (executing program) 2021/01/05 03:57:25 fetching corpus: 27090, signal 910550/1141251 (executing program) 2021/01/05 03:57:25 fetching corpus: 27140, signal 910939/1141623 (executing program) 2021/01/05 03:57:25 fetching corpus: 27190, signal 911357/1142045 (executing program) 2021/01/05 03:57:25 fetching corpus: 27240, signal 911691/1142482 (executing program) 2021/01/05 03:57:25 fetching corpus: 27290, signal 912173/1142914 (executing program) 2021/01/05 03:57:25 fetching corpus: 27340, signal 913076/1143344 (executing program) 2021/01/05 03:57:26 fetching corpus: 27390, signal 913442/1143781 (executing program) 2021/01/05 03:57:26 fetching corpus: 27440, signal 913941/1144228 (executing program) 2021/01/05 03:57:26 fetching corpus: 27490, signal 914371/1144687 (executing program) 2021/01/05 03:57:26 fetching corpus: 27540, signal 914736/1145139 (executing program) 2021/01/05 03:57:26 fetching corpus: 27590, signal 915214/1145564 (executing program) 2021/01/05 03:57:26 fetching corpus: 27640, signal 915609/1146012 (executing program) 2021/01/05 03:57:26 fetching corpus: 27690, signal 916267/1146453 (executing program) 2021/01/05 03:57:26 fetching corpus: 27740, signal 916774/1146894 (executing program) 2021/01/05 03:57:26 fetching corpus: 27790, signal 917179/1147331 (executing program) 2021/01/05 03:57:27 fetching corpus: 27840, signal 917524/1147782 (executing program) 2021/01/05 03:57:27 fetching corpus: 27890, signal 917846/1148233 (executing program) 2021/01/05 03:57:27 fetching corpus: 27940, signal 918411/1148715 (executing program) 2021/01/05 03:57:27 fetching corpus: 27990, signal 918726/1149145 (executing program) 2021/01/05 03:57:27 fetching corpus: 28040, signal 919082/1149549 (executing program) 2021/01/05 03:57:27 fetching corpus: 28090, signal 919498/1149958 (executing program) 2021/01/05 03:57:27 fetching corpus: 28140, signal 919776/1150388 (executing program) 2021/01/05 03:57:27 fetching corpus: 28190, signal 920709/1150815 (executing program) 2021/01/05 03:57:27 fetching corpus: 28240, signal 921200/1151230 (executing program) 2021/01/05 03:57:28 fetching corpus: 28290, signal 921615/1151619 (executing program) 2021/01/05 03:57:28 fetching corpus: 28340, signal 922207/1152039 (executing program) 2021/01/05 03:57:28 fetching corpus: 28390, signal 922597/1152443 (executing program) 2021/01/05 03:57:28 fetching corpus: 28440, signal 923014/1152860 (executing program) 2021/01/05 03:57:28 fetching corpus: 28490, signal 923237/1153267 (executing program) 2021/01/05 03:57:28 fetching corpus: 28540, signal 923730/1153670 (executing program) 2021/01/05 03:57:28 fetching corpus: 28590, signal 924211/1154075 (executing program) 2021/01/05 03:57:28 fetching corpus: 28640, signal 924637/1154481 (executing program) 2021/01/05 03:57:28 fetching corpus: 28690, signal 925422/1154920 (executing program) 2021/01/05 03:57:28 fetching corpus: 28740, signal 925995/1155336 (executing program) 2021/01/05 03:57:29 fetching corpus: 28790, signal 926410/1155744 (executing program) 2021/01/05 03:57:29 fetching corpus: 28840, signal 926876/1156133 (executing program) 2021/01/05 03:57:29 fetching corpus: 28890, signal 927319/1156141 (executing program) 2021/01/05 03:57:29 fetching corpus: 28940, signal 927964/1156141 (executing program) 2021/01/05 03:57:29 fetching corpus: 28990, signal 928397/1156141 (executing program) 2021/01/05 03:57:29 fetching corpus: 29040, signal 928845/1156141 (executing program) 2021/01/05 03:57:29 fetching corpus: 29090, signal 929239/1156141 (executing program) 2021/01/05 03:57:29 fetching corpus: 29140, signal 929656/1156141 (executing program) 2021/01/05 03:57:29 fetching corpus: 29190, signal 930024/1156141 (executing program) 2021/01/05 03:57:30 fetching corpus: 29240, signal 930450/1156141 (executing program) 2021/01/05 03:57:30 fetching corpus: 29290, signal 930870/1156141 (executing program) 2021/01/05 03:57:30 fetching corpus: 29340, signal 931208/1156141 (executing program) 2021/01/05 03:57:30 fetching corpus: 29390, signal 931679/1156141 (executing program) 2021/01/05 03:57:30 fetching corpus: 29440, signal 932388/1156141 (executing program) 2021/01/05 03:57:30 fetching corpus: 29490, signal 932697/1156141 (executing program) 2021/01/05 03:57:30 fetching corpus: 29540, signal 933344/1156141 (executing program) 2021/01/05 03:57:30 fetching corpus: 29590, signal 933708/1156141 (executing program) 2021/01/05 03:57:31 fetching corpus: 29640, signal 934075/1156141 (executing program) 2021/01/05 03:57:31 fetching corpus: 29690, signal 934422/1156141 (executing program) 2021/01/05 03:57:31 fetching corpus: 29740, signal 934792/1156141 (executing program) 2021/01/05 03:57:31 fetching corpus: 29790, signal 935150/1156141 (executing program) 2021/01/05 03:57:31 fetching corpus: 29840, signal 935483/1156141 (executing program) 2021/01/05 03:57:31 fetching corpus: 29890, signal 935949/1156141 (executing program) 2021/01/05 03:57:31 fetching corpus: 29940, signal 936378/1156141 (executing program) 2021/01/05 03:57:31 fetching corpus: 29990, signal 936898/1156141 (executing program) 2021/01/05 03:57:31 fetching corpus: 30040, signal 937259/1156141 (executing program) 2021/01/05 03:57:31 fetching corpus: 30090, signal 937706/1156141 (executing program) 2021/01/05 03:57:31 fetching corpus: 30140, signal 938478/1156141 (executing program) 2021/01/05 03:57:32 fetching corpus: 30190, signal 938819/1156141 (executing program) 2021/01/05 03:57:32 fetching corpus: 30240, signal 939184/1156143 (executing program) 2021/01/05 03:57:32 fetching corpus: 30290, signal 939674/1156143 (executing program) 2021/01/05 03:57:32 fetching corpus: 30340, signal 940020/1156143 (executing program) 2021/01/05 03:57:32 fetching corpus: 30390, signal 940268/1156143 (executing program) 2021/01/05 03:57:32 fetching corpus: 30440, signal 940547/1156143 (executing program) 2021/01/05 03:57:32 fetching corpus: 30490, signal 941096/1156143 (executing program) 2021/01/05 03:57:32 fetching corpus: 30540, signal 941460/1156143 (executing program) 2021/01/05 03:57:32 fetching corpus: 30590, signal 941875/1156143 (executing program) 2021/01/05 03:57:33 fetching corpus: 30640, signal 942157/1156147 (executing program) 2021/01/05 03:57:33 fetching corpus: 30690, signal 942674/1156147 (executing program) 2021/01/05 03:57:33 fetching corpus: 30740, signal 943046/1156148 (executing program) 2021/01/05 03:57:33 fetching corpus: 30790, signal 943791/1156148 (executing program) 2021/01/05 03:57:33 fetching corpus: 30840, signal 944356/1156148 (executing program) 2021/01/05 03:57:33 fetching corpus: 30890, signal 944746/1156148 (executing program) 2021/01/05 03:57:33 fetching corpus: 30940, signal 945046/1156148 (executing program) 2021/01/05 03:57:33 fetching corpus: 30990, signal 945417/1156148 (executing program) 2021/01/05 03:57:33 fetching corpus: 31040, signal 945771/1156148 (executing program) 2021/01/05 03:57:33 fetching corpus: 31090, signal 946029/1156148 (executing program) 2021/01/05 03:57:33 fetching corpus: 31140, signal 946741/1156148 (executing program) 2021/01/05 03:57:34 fetching corpus: 31190, signal 947057/1156148 (executing program) 2021/01/05 03:57:34 fetching corpus: 31240, signal 947349/1156148 (executing program) 2021/01/05 03:57:34 fetching corpus: 31290, signal 947653/1156148 (executing program) 2021/01/05 03:57:34 fetching corpus: 31340, signal 948185/1156148 (executing program) 2021/01/05 03:57:34 fetching corpus: 31390, signal 948638/1156148 (executing program) 2021/01/05 03:57:34 fetching corpus: 31440, signal 949081/1156148 (executing program) 2021/01/05 03:57:34 fetching corpus: 31490, signal 949424/1156148 (executing program) 2021/01/05 03:57:35 fetching corpus: 31540, signal 949694/1156149 (executing program) 2021/01/05 03:57:35 fetching corpus: 31590, signal 950281/1156149 (executing program) 2021/01/05 03:57:35 fetching corpus: 31640, signal 950596/1156149 (executing program) 2021/01/05 03:57:35 fetching corpus: 31690, signal 950986/1156149 (executing program) 2021/01/05 03:57:35 fetching corpus: 31740, signal 951406/1156149 (executing program) 2021/01/05 03:57:35 fetching corpus: 31790, signal 951908/1156149 (executing program) 2021/01/05 03:57:35 fetching corpus: 31840, signal 952431/1156149 (executing program) 2021/01/05 03:57:35 fetching corpus: 31890, signal 952727/1156149 (executing program) 2021/01/05 03:57:35 fetching corpus: 31940, signal 953132/1156149 (executing program) 2021/01/05 03:57:35 fetching corpus: 31990, signal 953405/1156149 (executing program) 2021/01/05 03:57:36 fetching corpus: 32040, signal 953919/1156151 (executing program) 2021/01/05 03:57:36 fetching corpus: 32090, signal 954263/1156151 (executing program) 2021/01/05 03:57:36 fetching corpus: 32139, signal 954615/1156155 (executing program) 2021/01/05 03:57:36 fetching corpus: 32189, signal 954912/1156155 (executing program) 2021/01/05 03:57:36 fetching corpus: 32239, signal 955313/1156155 (executing program) 2021/01/05 03:57:36 fetching corpus: 32289, signal 955580/1156155 (executing program) 2021/01/05 03:57:36 fetching corpus: 32339, signal 955954/1156155 (executing program) 2021/01/05 03:57:36 fetching corpus: 32389, signal 956280/1156155 (executing program) 2021/01/05 03:57:36 fetching corpus: 32439, signal 956749/1156155 (executing program) 2021/01/05 03:57:36 fetching corpus: 32489, signal 957053/1156155 (executing program) 2021/01/05 03:57:37 fetching corpus: 32539, signal 957344/1156164 (executing program) 2021/01/05 03:57:37 fetching corpus: 32589, signal 958048/1156164 (executing program) 2021/01/05 03:57:37 fetching corpus: 32639, signal 958396/1156164 (executing program) 2021/01/05 03:57:37 fetching corpus: 32689, signal 958928/1156164 (executing program) 2021/01/05 03:57:37 fetching corpus: 32739, signal 959866/1156164 (executing program) 2021/01/05 03:57:37 fetching corpus: 32789, signal 960198/1156164 (executing program) 2021/01/05 03:57:37 fetching corpus: 32839, signal 960600/1156164 (executing program) 2021/01/05 03:57:37 fetching corpus: 32889, signal 961048/1156164 (executing program) 2021/01/05 03:57:37 fetching corpus: 32939, signal 961415/1156164 (executing program) 2021/01/05 03:57:37 fetching corpus: 32989, signal 961753/1156164 (executing program) 2021/01/05 03:57:38 fetching corpus: 33039, signal 962069/1156164 (executing program) 2021/01/05 03:57:38 fetching corpus: 33089, signal 962325/1156164 (executing program) 2021/01/05 03:57:38 fetching corpus: 33139, signal 962831/1156164 (executing program) 2021/01/05 03:57:38 fetching corpus: 33189, signal 963215/1156165 (executing program) 2021/01/05 03:57:38 fetching corpus: 33239, signal 963662/1156165 (executing program) 2021/01/05 03:57:38 fetching corpus: 33289, signal 963950/1156165 (executing program) 2021/01/05 03:57:38 fetching corpus: 33339, signal 964575/1156165 (executing program) 2021/01/05 03:57:38 fetching corpus: 33389, signal 965017/1156165 (executing program) 2021/01/05 03:57:38 fetching corpus: 33439, signal 965351/1156166 (executing program) 2021/01/05 03:57:38 fetching corpus: 33489, signal 965655/1156166 (executing program) 2021/01/05 03:57:39 fetching corpus: 33539, signal 965962/1156166 (executing program) 2021/01/05 03:57:39 fetching corpus: 33589, signal 966272/1156166 (executing program) 2021/01/05 03:57:39 fetching corpus: 33639, signal 966588/1156166 (executing program) 2021/01/05 03:57:39 fetching corpus: 33689, signal 966869/1156166 (executing program) 2021/01/05 03:57:39 fetching corpus: 33739, signal 967280/1156166 (executing program) 2021/01/05 03:57:39 fetching corpus: 33789, signal 967947/1156166 (executing program) 2021/01/05 03:57:39 fetching corpus: 33839, signal 968318/1156166 (executing program) 2021/01/05 03:57:39 fetching corpus: 33889, signal 968605/1156166 (executing program) 2021/01/05 03:57:39 fetching corpus: 33939, signal 969155/1156166 (executing program) 2021/01/05 03:57:40 fetching corpus: 33989, signal 969413/1156166 (executing program) 2021/01/05 03:57:40 fetching corpus: 34039, signal 969748/1156166 (executing program) 2021/01/05 03:57:40 fetching corpus: 34089, signal 970099/1156166 (executing program) 2021/01/05 03:57:40 fetching corpus: 34139, signal 970358/1156166 (executing program) 2021/01/05 03:57:40 fetching corpus: 34189, signal 970811/1156166 (executing program) 2021/01/05 03:57:40 fetching corpus: 34239, signal 971450/1156166 (executing program) 2021/01/05 03:57:40 fetching corpus: 34289, signal 972059/1156166 (executing program) 2021/01/05 03:57:40 fetching corpus: 34339, signal 972337/1156167 (executing program) 2021/01/05 03:57:40 fetching corpus: 34389, signal 972744/1156167 (executing program) 2021/01/05 03:57:41 fetching corpus: 34439, signal 973309/1156169 (executing program) 2021/01/05 03:57:41 fetching corpus: 34489, signal 973606/1156169 (executing program) 2021/01/05 03:57:41 fetching corpus: 34539, signal 973966/1156169 (executing program) 2021/01/05 03:57:41 fetching corpus: 34589, signal 974260/1156169 (executing program) 2021/01/05 03:57:41 fetching corpus: 34639, signal 974794/1156169 (executing program) 2021/01/05 03:57:41 fetching corpus: 34689, signal 975186/1156169 (executing program) 2021/01/05 03:57:41 fetching corpus: 34739, signal 975739/1156169 (executing program) 2021/01/05 03:57:42 fetching corpus: 34789, signal 976142/1156169 (executing program) 2021/01/05 03:57:42 fetching corpus: 34839, signal 976606/1156169 (executing program) 2021/01/05 03:57:42 fetching corpus: 34889, signal 977061/1156169 (executing program) 2021/01/05 03:57:42 fetching corpus: 34939, signal 977405/1156169 (executing program) 2021/01/05 03:57:42 fetching corpus: 34989, signal 977686/1156169 (executing program) 2021/01/05 03:57:42 fetching corpus: 35039, signal 978261/1156169 (executing program) 2021/01/05 03:57:42 fetching corpus: 35089, signal 978600/1156169 (executing program) 2021/01/05 03:57:42 fetching corpus: 35139, signal 979054/1156169 (executing program) 2021/01/05 03:57:42 fetching corpus: 35189, signal 979466/1156169 (executing program) 2021/01/05 03:57:42 fetching corpus: 35239, signal 979907/1156169 (executing program) 2021/01/05 03:57:43 fetching corpus: 35289, signal 980195/1156169 (executing program) 2021/01/05 03:57:43 fetching corpus: 35339, signal 980544/1156169 (executing program) 2021/01/05 03:57:43 fetching corpus: 35389, signal 980949/1156169 (executing program) 2021/01/05 03:57:43 fetching corpus: 35439, signal 981337/1156169 (executing program) 2021/01/05 03:57:43 fetching corpus: 35489, signal 981657/1156169 (executing program) 2021/01/05 03:57:43 fetching corpus: 35539, signal 982127/1156169 (executing program) 2021/01/05 03:57:43 fetching corpus: 35589, signal 982532/1156177 (executing program) 2021/01/05 03:57:44 fetching corpus: 35639, signal 982817/1156178 (executing program) 2021/01/05 03:57:44 fetching corpus: 35688, signal 983099/1156178 (executing program) 2021/01/05 03:57:44 fetching corpus: 35738, signal 983384/1156182 (executing program) 2021/01/05 03:57:44 fetching corpus: 35788, signal 983854/1156182 (executing program) 2021/01/05 03:57:44 fetching corpus: 35838, signal 984138/1156182 (executing program) 2021/01/05 03:57:44 fetching corpus: 35887, signal 984344/1156182 (executing program) 2021/01/05 03:57:44 fetching corpus: 35937, signal 984646/1156182 (executing program) 2021/01/05 03:57:44 fetching corpus: 35987, signal 984922/1156182 (executing program) 2021/01/05 03:57:44 fetching corpus: 36037, signal 985297/1156182 (executing program) 2021/01/05 03:57:45 fetching corpus: 36087, signal 985586/1156182 (executing program) 2021/01/05 03:57:45 fetching corpus: 36137, signal 985874/1156182 (executing program) 2021/01/05 03:57:45 fetching corpus: 36187, signal 986192/1156182 (executing program) 2021/01/05 03:57:45 fetching corpus: 36237, signal 986531/1156182 (executing program) 2021/01/05 03:57:45 fetching corpus: 36287, signal 986821/1156182 (executing program) 2021/01/05 03:57:45 fetching corpus: 36337, signal 987229/1156182 (executing program) 2021/01/05 03:57:45 fetching corpus: 36387, signal 987597/1156182 (executing program) 2021/01/05 03:57:45 fetching corpus: 36437, signal 988038/1156182 (executing program) 2021/01/05 03:57:45 fetching corpus: 36487, signal 988388/1156182 (executing program) 2021/01/05 03:57:45 fetching corpus: 36537, signal 988901/1156182 (executing program) 2021/01/05 03:57:45 fetching corpus: 36587, signal 989353/1156184 (executing program) 2021/01/05 03:57:46 fetching corpus: 36637, signal 989714/1156184 (executing program) 2021/01/05 03:57:46 fetching corpus: 36686, signal 989988/1156184 (executing program) 2021/01/05 03:57:46 fetching corpus: 36736, signal 990431/1156184 (executing program) 2021/01/05 03:57:46 fetching corpus: 36786, signal 990665/1156184 (executing program) 2021/01/05 03:57:46 fetching corpus: 36836, signal 991074/1156184 (executing program) 2021/01/05 03:57:47 fetching corpus: 36886, signal 991478/1156184 (executing program) 2021/01/05 03:57:47 fetching corpus: 36936, signal 991848/1156184 (executing program) 2021/01/05 03:57:47 fetching corpus: 36986, signal 992193/1156184 (executing program) 2021/01/05 03:57:47 fetching corpus: 37036, signal 992435/1156184 (executing program) 2021/01/05 03:57:47 fetching corpus: 37086, signal 992726/1156184 (executing program) 2021/01/05 03:57:47 fetching corpus: 37136, signal 993039/1156184 (executing program) 2021/01/05 03:57:47 fetching corpus: 37186, signal 993429/1156184 (executing program) 2021/01/05 03:57:47 fetching corpus: 37236, signal 993732/1156184 (executing program) 2021/01/05 03:57:47 fetching corpus: 37286, signal 994016/1156184 (executing program) 2021/01/05 03:57:47 fetching corpus: 37336, signal 994202/1156184 (executing program) 2021/01/05 03:57:48 fetching corpus: 37386, signal 994619/1156185 (executing program) 2021/01/05 03:57:48 fetching corpus: 37436, signal 994904/1156185 (executing program) 2021/01/05 03:57:48 fetching corpus: 37486, signal 995187/1156185 (executing program) 2021/01/05 03:57:48 fetching corpus: 37536, signal 995617/1156185 (executing program) 2021/01/05 03:57:48 fetching corpus: 37586, signal 996055/1156185 (executing program) 2021/01/05 03:57:48 fetching corpus: 37636, signal 996428/1156185 (executing program) 2021/01/05 03:57:48 fetching corpus: 37686, signal 996742/1156185 (executing program) 2021/01/05 03:57:48 fetching corpus: 37736, signal 996969/1156185 (executing program) 2021/01/05 03:57:48 fetching corpus: 37786, signal 997522/1156185 (executing program) 2021/01/05 03:57:49 fetching corpus: 37836, signal 997829/1156185 (executing program) 2021/01/05 03:57:49 fetching corpus: 37886, signal 998319/1156185 (executing program) 2021/01/05 03:57:49 fetching corpus: 37936, signal 998676/1156185 (executing program) 2021/01/05 03:57:49 fetching corpus: 37986, signal 998980/1156185 (executing program) 2021/01/05 03:57:49 fetching corpus: 38036, signal 999281/1156185 (executing program) 2021/01/05 03:57:49 fetching corpus: 38086, signal 999582/1156185 (executing program) 2021/01/05 03:57:49 fetching corpus: 38136, signal 999865/1156185 (executing program) 2021/01/05 03:57:49 fetching corpus: 38186, signal 1000143/1156191 (executing program) 2021/01/05 03:57:50 fetching corpus: 38236, signal 1000491/1156191 (executing program) 2021/01/05 03:57:50 fetching corpus: 38286, signal 1000892/1156191 (executing program) 2021/01/05 03:57:50 fetching corpus: 38336, signal 1001092/1156191 (executing program) 2021/01/05 03:57:50 fetching corpus: 38386, signal 1001327/1156191 (executing program) 2021/01/05 03:57:50 fetching corpus: 38436, signal 1001697/1156191 (executing program) 2021/01/05 03:57:50 fetching corpus: 38486, signal 1002150/1156193 (executing program) 2021/01/05 03:57:50 fetching corpus: 38536, signal 1002522/1156193 (executing program) 2021/01/05 03:57:50 fetching corpus: 38586, signal 1002953/1156199 (executing program) 2021/01/05 03:57:50 fetching corpus: 38635, signal 1003162/1156199 (executing program) 2021/01/05 03:57:50 fetching corpus: 38685, signal 1003637/1156199 (executing program) 2021/01/05 03:57:50 fetching corpus: 38735, signal 1003932/1156199 (executing program) 2021/01/05 03:57:51 fetching corpus: 38785, signal 1004357/1156199 (executing program) 2021/01/05 03:57:51 fetching corpus: 38835, signal 1004716/1156199 (executing program) 2021/01/05 03:57:51 fetching corpus: 38885, signal 1004914/1156199 (executing program) 2021/01/05 03:57:51 fetching corpus: 38935, signal 1005236/1156199 (executing program) 2021/01/05 03:57:51 fetching corpus: 38985, signal 1005521/1156200 (executing program) 2021/01/05 03:57:51 fetching corpus: 39035, signal 1005830/1156200 (executing program) 2021/01/05 03:57:51 fetching corpus: 39085, signal 1006209/1156200 (executing program) 2021/01/05 03:57:51 fetching corpus: 39135, signal 1006426/1156200 (executing program) 2021/01/05 03:57:51 fetching corpus: 39185, signal 1006675/1156200 (executing program) 2021/01/05 03:57:51 fetching corpus: 39235, signal 1007182/1156200 (executing program) 2021/01/05 03:57:52 fetching corpus: 39285, signal 1007552/1156200 (executing program) 2021/01/05 03:57:52 fetching corpus: 39335, signal 1007934/1156218 (executing program) 2021/01/05 03:57:52 fetching corpus: 39385, signal 1008394/1156218 (executing program) 2021/01/05 03:57:52 fetching corpus: 39435, signal 1008857/1156218 (executing program) 2021/01/05 03:57:52 fetching corpus: 39485, signal 1009193/1156219 (executing program) 2021/01/05 03:57:52 fetching corpus: 39535, signal 1009468/1156219 (executing program) 2021/01/05 03:57:52 fetching corpus: 39585, signal 1009873/1156219 (executing program) 2021/01/05 03:57:52 fetching corpus: 39635, signal 1010146/1156219 (executing program) 2021/01/05 03:57:52 fetching corpus: 39685, signal 1010483/1156219 (executing program) 2021/01/05 03:57:53 fetching corpus: 39735, signal 1010814/1156221 (executing program) 2021/01/05 03:57:53 fetching corpus: 39785, signal 1011099/1156221 (executing program) 2021/01/05 03:57:53 fetching corpus: 39835, signal 1011418/1156221 (executing program) 2021/01/05 03:57:53 fetching corpus: 39885, signal 1011710/1156221 (executing program) 2021/01/05 03:57:53 fetching corpus: 39935, signal 1012107/1156221 (executing program) 2021/01/05 03:57:53 fetching corpus: 39985, signal 1012538/1156221 (executing program) 2021/01/05 03:57:53 fetching corpus: 40035, signal 1012877/1156221 (executing program) 2021/01/05 03:57:53 fetching corpus: 40085, signal 1013162/1156221 (executing program) 2021/01/05 03:57:53 fetching corpus: 40135, signal 1013502/1156221 (executing program) 2021/01/05 03:57:53 fetching corpus: 40185, signal 1013841/1156221 (executing program) 2021/01/05 03:57:54 fetching corpus: 40235, signal 1014258/1156221 (executing program) 2021/01/05 03:57:54 fetching corpus: 40285, signal 1014509/1156221 (executing program) 2021/01/05 03:57:54 fetching corpus: 40335, signal 1014901/1156221 (executing program) 2021/01/05 03:57:54 fetching corpus: 40385, signal 1015271/1156221 (executing program) 2021/01/05 03:57:54 fetching corpus: 40435, signal 1015558/1156221 (executing program) 2021/01/05 03:57:54 fetching corpus: 40485, signal 1015864/1156221 (executing program) 2021/01/05 03:57:54 fetching corpus: 40535, signal 1016389/1156221 (executing program) 2021/01/05 03:57:55 fetching corpus: 40585, signal 1016811/1156221 (executing program) 2021/01/05 03:57:55 fetching corpus: 40635, signal 1017271/1156221 (executing program) 2021/01/05 03:57:55 fetching corpus: 40685, signal 1017506/1156221 (executing program) 2021/01/05 03:57:55 fetching corpus: 40735, signal 1017819/1156221 (executing program) 2021/01/05 03:57:55 fetching corpus: 40785, signal 1018017/1156221 (executing program) 2021/01/05 03:57:55 fetching corpus: 40835, signal 1018377/1156221 (executing program) 2021/01/05 03:57:55 fetching corpus: 40885, signal 1018697/1156221 (executing program) 2021/01/05 03:57:55 fetching corpus: 40935, signal 1019254/1156221 (executing program) 2021/01/05 03:57:55 fetching corpus: 40985, signal 1019456/1156221 (executing program) 2021/01/05 03:57:55 fetching corpus: 41035, signal 1019708/1156221 (executing program) 2021/01/05 03:57:56 fetching corpus: 41085, signal 1020025/1156221 (executing program) 2021/01/05 03:57:56 fetching corpus: 41135, signal 1020298/1156221 (executing program) 2021/01/05 03:57:56 fetching corpus: 41185, signal 1020509/1156221 (executing program) 2021/01/05 03:57:56 fetching corpus: 41235, signal 1021210/1156221 (executing program) 2021/01/05 03:57:56 fetching corpus: 41285, signal 1021423/1156221 (executing program) 2021/01/05 03:57:56 fetching corpus: 41335, signal 1021812/1156221 (executing program) 2021/01/05 03:57:56 fetching corpus: 41385, signal 1022129/1156221 (executing program) 2021/01/05 03:57:57 fetching corpus: 41435, signal 1022384/1156221 (executing program) 2021/01/05 03:57:57 fetching corpus: 41485, signal 1022713/1156221 (executing program) 2021/01/05 03:57:57 fetching corpus: 41535, signal 1022896/1156221 (executing program) 2021/01/05 03:57:57 fetching corpus: 41585, signal 1023413/1156221 (executing program) 2021/01/05 03:57:57 fetching corpus: 41635, signal 1023636/1156221 (executing program) 2021/01/05 03:57:57 fetching corpus: 41685, signal 1023879/1156221 (executing program) 2021/01/05 03:57:57 fetching corpus: 41735, signal 1024162/1156221 (executing program) 2021/01/05 03:57:57 fetching corpus: 41785, signal 1024428/1156221 (executing program) 2021/01/05 03:57:57 fetching corpus: 41835, signal 1024752/1156221 (executing program) 2021/01/05 03:57:57 fetching corpus: 41885, signal 1025322/1156221 (executing program) 2021/01/05 03:57:57 fetching corpus: 41935, signal 1025656/1156221 (executing program) 2021/01/05 03:57:58 fetching corpus: 41985, signal 1025980/1156221 (executing program) 2021/01/05 03:57:58 fetching corpus: 42035, signal 1026349/1156223 (executing program) 2021/01/05 03:57:58 fetching corpus: 42085, signal 1026560/1156223 (executing program) 2021/01/05 03:57:58 fetching corpus: 42135, signal 1026889/1156223 (executing program) 2021/01/05 03:57:58 fetching corpus: 42185, signal 1027304/1156223 (executing program) 2021/01/05 03:57:58 fetching corpus: 42235, signal 1027504/1156223 (executing program) 2021/01/05 03:57:58 fetching corpus: 42285, signal 1027742/1156223 (executing program) 2021/01/05 03:57:58 fetching corpus: 42335, signal 1027995/1156223 (executing program) 2021/01/05 03:57:58 fetching corpus: 42385, signal 1028230/1156223 (executing program) 2021/01/05 03:57:59 fetching corpus: 42435, signal 1028594/1156223 (executing program) 2021/01/05 03:57:59 fetching corpus: 42485, signal 1028847/1156223 (executing program) 2021/01/05 03:57:59 fetching corpus: 42535, signal 1029124/1156223 (executing program) 2021/01/05 03:57:59 fetching corpus: 42585, signal 1029389/1156223 (executing program) 2021/01/05 03:57:59 fetching corpus: 42635, signal 1029577/1156223 (executing program) 2021/01/05 03:57:59 fetching corpus: 42685, signal 1029808/1156223 (executing program) 2021/01/05 03:57:59 fetching corpus: 42735, signal 1030031/1156223 (executing program) 2021/01/05 03:57:59 fetching corpus: 42785, signal 1030332/1156223 (executing program) 2021/01/05 03:57:59 fetching corpus: 42835, signal 1030593/1156223 (executing program) 2021/01/05 03:57:59 fetching corpus: 42885, signal 1030899/1156223 (executing program) 2021/01/05 03:57:59 fetching corpus: 42935, signal 1031378/1156223 (executing program) 2021/01/05 03:58:00 fetching corpus: 42985, signal 1031690/1156223 (executing program) 2021/01/05 03:58:00 fetching corpus: 43035, signal 1031965/1156223 (executing program) 2021/01/05 03:58:00 fetching corpus: 43085, signal 1032225/1156225 (executing program) 2021/01/05 03:58:00 fetching corpus: 43135, signal 1032490/1156225 (executing program) 2021/01/05 03:58:00 fetching corpus: 43185, signal 1033062/1156225 (executing program) 2021/01/05 03:58:00 fetching corpus: 43235, signal 1033406/1156225 (executing program) 2021/01/05 03:58:01 fetching corpus: 43285, signal 1033686/1156225 (executing program) 2021/01/05 03:58:01 fetching corpus: 43335, signal 1034102/1156225 (executing program) 2021/01/05 03:58:01 fetching corpus: 43385, signal 1034395/1156226 (executing program) 2021/01/05 03:58:01 fetching corpus: 43435, signal 1034771/1156226 (executing program) 2021/01/05 03:58:01 fetching corpus: 43485, signal 1035008/1156226 (executing program) 2021/01/05 03:58:01 fetching corpus: 43535, signal 1035210/1156226 (executing program) 2021/01/05 03:58:01 fetching corpus: 43585, signal 1035540/1156226 (executing program) 2021/01/05 03:58:01 fetching corpus: 43635, signal 1035887/1156226 (executing program) 2021/01/05 03:58:01 fetching corpus: 43685, signal 1036136/1156226 (executing program) 2021/01/05 03:58:01 fetching corpus: 43735, signal 1036400/1156226 (executing program) 2021/01/05 03:58:02 fetching corpus: 43785, signal 1036621/1156226 (executing program) 2021/01/05 03:58:02 fetching corpus: 43835, signal 1036977/1156226 (executing program) 2021/01/05 03:58:02 fetching corpus: 43885, signal 1037286/1156226 (executing program) 2021/01/05 03:58:02 fetching corpus: 43935, signal 1037605/1156226 (executing program) 2021/01/05 03:58:02 fetching corpus: 43985, signal 1038048/1156226 (executing program) 2021/01/05 03:58:02 fetching corpus: 44035, signal 1038309/1156227 (executing program) 2021/01/05 03:58:02 fetching corpus: 44085, signal 1038853/1156227 (executing program) 2021/01/05 03:58:02 fetching corpus: 44135, signal 1039395/1156227 (executing program) 2021/01/05 03:58:03 fetching corpus: 44185, signal 1039600/1156227 (executing program) 2021/01/05 03:58:03 fetching corpus: 44235, signal 1039761/1156228 (executing program) 2021/01/05 03:58:03 fetching corpus: 44285, signal 1040216/1156228 (executing program) 2021/01/05 03:58:03 fetching corpus: 44335, signal 1040514/1156228 (executing program) 2021/01/05 03:58:03 fetching corpus: 44385, signal 1040709/1156228 (executing program) 2021/01/05 03:58:03 fetching corpus: 44435, signal 1040949/1156228 (executing program) 2021/01/05 03:58:03 fetching corpus: 44485, signal 1041113/1156228 (executing program) 2021/01/05 03:58:03 fetching corpus: 44535, signal 1041523/1156228 (executing program) 2021/01/05 03:58:04 fetching corpus: 44585, signal 1041792/1156228 (executing program) 2021/01/05 03:58:04 fetching corpus: 44635, signal 1042105/1156228 (executing program) 2021/01/05 03:58:04 fetching corpus: 44685, signal 1042356/1156228 (executing program) 2021/01/05 03:58:04 fetching corpus: 44735, signal 1042640/1156228 (executing program) 2021/01/05 03:58:04 fetching corpus: 44785, signal 1042871/1156228 (executing program) 2021/01/05 03:58:04 fetching corpus: 44835, signal 1043110/1156228 (executing program) 2021/01/05 03:58:04 fetching corpus: 44885, signal 1043457/1156228 (executing program) 2021/01/05 03:58:04 fetching corpus: 44935, signal 1043681/1156231 (executing program) 2021/01/05 03:58:04 fetching corpus: 44985, signal 1044034/1156231 (executing program) 2021/01/05 03:58:05 fetching corpus: 45035, signal 1044240/1156232 (executing program) 2021/01/05 03:58:05 fetching corpus: 45085, signal 1044513/1156232 (executing program) 2021/01/05 03:58:05 fetching corpus: 45135, signal 1044783/1156232 (executing program) 2021/01/05 03:58:05 fetching corpus: 45185, signal 1045136/1156232 (executing program) 2021/01/05 03:58:05 fetching corpus: 45235, signal 1045434/1156234 (executing program) 2021/01/05 03:58:05 fetching corpus: 45285, signal 1045754/1156234 (executing program) 2021/01/05 03:58:05 fetching corpus: 45335, signal 1046217/1156234 (executing program) 2021/01/05 03:58:05 fetching corpus: 45385, signal 1046514/1156249 (executing program) 2021/01/05 03:58:05 fetching corpus: 45435, signal 1046782/1156249 (executing program) 2021/01/05 03:58:05 fetching corpus: 45485, signal 1046989/1156249 (executing program) 2021/01/05 03:58:06 fetching corpus: 45535, signal 1047258/1156249 (executing program) 2021/01/05 03:58:06 fetching corpus: 45585, signal 1047583/1156249 (executing program) 2021/01/05 03:58:06 fetching corpus: 45635, signal 1047814/1156249 (executing program) 2021/01/05 03:58:06 fetching corpus: 45685, signal 1048172/1156249 (executing program) 2021/01/05 03:58:06 fetching corpus: 45735, signal 1048508/1156249 (executing program) 2021/01/05 03:58:06 fetching corpus: 45785, signal 1048734/1156249 (executing program) 2021/01/05 03:58:06 fetching corpus: 45835, signal 1049032/1156251 (executing program) 2021/01/05 03:58:06 fetching corpus: 45885, signal 1049256/1156251 (executing program) 2021/01/05 03:58:06 fetching corpus: 45935, signal 1049514/1156251 (executing program) 2021/01/05 03:58:07 fetching corpus: 45985, signal 1049749/1156251 (executing program) 2021/01/05 03:58:07 fetching corpus: 46035, signal 1049972/1156251 (executing program) 2021/01/05 03:58:07 fetching corpus: 46085, signal 1050368/1156251 (executing program) 2021/01/05 03:58:07 fetching corpus: 46135, signal 1050599/1156251 (executing program) 2021/01/05 03:58:07 fetching corpus: 46185, signal 1050856/1156255 (executing program) 2021/01/05 03:58:07 fetching corpus: 46235, signal 1051099/1156255 (executing program) 2021/01/05 03:58:07 fetching corpus: 46285, signal 1051379/1156255 (executing program) 2021/01/05 03:58:07 fetching corpus: 46335, signal 1051677/1156255 (executing program) 2021/01/05 03:58:07 fetching corpus: 46385, signal 1051925/1156255 (executing program) 2021/01/05 03:58:08 fetching corpus: 46435, signal 1052144/1156255 (executing program) 2021/01/05 03:58:08 fetching corpus: 46485, signal 1052488/1156255 (executing program) 2021/01/05 03:58:08 fetching corpus: 46535, signal 1052739/1156255 (executing program) 2021/01/05 03:58:08 fetching corpus: 46585, signal 1052926/1156255 (executing program) 2021/01/05 03:58:08 fetching corpus: 46635, signal 1053211/1156255 (executing program) 2021/01/05 03:58:08 fetching corpus: 46685, signal 1053382/1156255 (executing program) 2021/01/05 03:58:08 fetching corpus: 46735, signal 1053640/1156255 (executing program) 2021/01/05 03:58:08 fetching corpus: 46785, signal 1053846/1156255 (executing program) 2021/01/05 03:58:08 fetching corpus: 46835, signal 1054028/1156255 (executing program) 2021/01/05 03:58:08 fetching corpus: 46885, signal 1054303/1156255 (executing program) 2021/01/05 03:58:08 fetching corpus: 46935, signal 1054658/1156255 (executing program) 2021/01/05 03:58:08 fetching corpus: 46985, signal 1054976/1156255 (executing program) 2021/01/05 03:58:09 fetching corpus: 47035, signal 1055280/1156257 (executing program) 2021/01/05 03:58:09 fetching corpus: 47085, signal 1055516/1156257 (executing program) 2021/01/05 03:58:09 fetching corpus: 47135, signal 1055771/1156257 (executing program) 2021/01/05 03:58:09 fetching corpus: 47185, signal 1056102/1156257 (executing program) 2021/01/05 03:58:09 fetching corpus: 47235, signal 1056358/1156257 (executing program) 2021/01/05 03:58:09 fetching corpus: 47285, signal 1056747/1156257 (executing program) 2021/01/05 03:58:09 fetching corpus: 47335, signal 1057127/1156258 (executing program) 2021/01/05 03:58:10 fetching corpus: 47385, signal 1057357/1156258 (executing program) 2021/01/05 03:58:10 fetching corpus: 47435, signal 1057704/1156258 (executing program) 2021/01/05 03:58:10 fetching corpus: 47485, signal 1058286/1156258 (executing program) 2021/01/05 03:58:10 fetching corpus: 47535, signal 1058468/1156258 (executing program) 2021/01/05 03:58:10 fetching corpus: 47585, signal 1058764/1156258 (executing program) 2021/01/05 03:58:10 fetching corpus: 47635, signal 1059205/1156258 (executing program) 2021/01/05 03:58:10 fetching corpus: 47685, signal 1059516/1156258 (executing program) 2021/01/05 03:58:10 fetching corpus: 47735, signal 1059753/1156258 (executing program) 2021/01/05 03:58:10 fetching corpus: 47785, signal 1060077/1156258 (executing program) 2021/01/05 03:58:11 fetching corpus: 47835, signal 1060334/1156258 (executing program) 2021/01/05 03:58:11 fetching corpus: 47885, signal 1060649/1156258 (executing program) 2021/01/05 03:58:11 fetching corpus: 47935, signal 1060911/1156258 (executing program) 2021/01/05 03:58:11 fetching corpus: 47985, signal 1061095/1156258 (executing program) 2021/01/05 03:58:11 fetching corpus: 48035, signal 1061382/1156258 (executing program) 2021/01/05 03:58:11 fetching corpus: 48085, signal 1061659/1156258 (executing program) 2021/01/05 03:58:11 fetching corpus: 48135, signal 1061834/1156258 (executing program) 2021/01/05 03:58:11 fetching corpus: 48185, signal 1062066/1156258 (executing program) 2021/01/05 03:58:11 fetching corpus: 48235, signal 1062406/1156258 (executing program) 2021/01/05 03:58:12 fetching corpus: 48285, signal 1062568/1156258 (executing program) 2021/01/05 03:58:12 fetching corpus: 48335, signal 1062777/1156258 (executing program) 2021/01/05 03:58:12 fetching corpus: 48385, signal 1063030/1156264 (executing program) 2021/01/05 03:58:12 fetching corpus: 48435, signal 1063396/1156264 (executing program) 2021/01/05 03:58:12 fetching corpus: 48485, signal 1063706/1156268 (executing program) 2021/01/05 03:58:12 fetching corpus: 48535, signal 1063869/1156268 (executing program) 2021/01/05 03:58:12 fetching corpus: 48585, signal 1064182/1156268 (executing program) 2021/01/05 03:58:12 fetching corpus: 48635, signal 1064406/1156268 (executing program) 2021/01/05 03:58:12 fetching corpus: 48685, signal 1064713/1156268 (executing program) 2021/01/05 03:58:13 fetching corpus: 48735, signal 1065231/1156268 (executing program) 2021/01/05 03:58:13 fetching corpus: 48785, signal 1065402/1156268 (executing program) 2021/01/05 03:58:13 fetching corpus: 48835, signal 1065653/1156268 (executing program) 2021/01/05 03:58:13 fetching corpus: 48885, signal 1065929/1156268 (executing program) 2021/01/05 03:58:13 fetching corpus: 48935, signal 1066181/1156268 (executing program) 2021/01/05 03:58:13 fetching corpus: 48985, signal 1066358/1156268 (executing program) 2021/01/05 03:58:13 fetching corpus: 49035, signal 1066592/1156268 (executing program) 2021/01/05 03:58:14 fetching corpus: 49085, signal 1066796/1156268 (executing program) 2021/01/05 03:58:14 fetching corpus: 49135, signal 1066936/1156268 (executing program) 2021/01/05 03:58:14 fetching corpus: 49185, signal 1067163/1156268 (executing program) 2021/01/05 03:58:14 fetching corpus: 49235, signal 1067523/1156268 (executing program) 2021/01/05 03:58:14 fetching corpus: 49285, signal 1067753/1156268 (executing program) 2021/01/05 03:58:14 fetching corpus: 49335, signal 1067986/1156268 (executing program) 2021/01/05 03:58:14 fetching corpus: 49385, signal 1068183/1156268 (executing program) 2021/01/05 03:58:14 fetching corpus: 49435, signal 1068449/1156268 (executing program) 2021/01/05 03:58:14 fetching corpus: 49485, signal 1068807/1156268 (executing program) 2021/01/05 03:58:14 fetching corpus: 49535, signal 1069088/1156268 (executing program) 2021/01/05 03:58:15 fetching corpus: 49585, signal 1069328/1156268 (executing program) 2021/01/05 03:58:15 fetching corpus: 49635, signal 1069749/1156268 (executing program) 2021/01/05 03:58:15 fetching corpus: 49685, signal 1070015/1156268 (executing program) 2021/01/05 03:58:15 fetching corpus: 49735, signal 1070413/1156268 (executing program) 2021/01/05 03:58:15 fetching corpus: 49785, signal 1071643/1156268 (executing program) 2021/01/05 03:58:15 fetching corpus: 49835, signal 1071844/1156269 (executing program) 2021/01/05 03:58:15 fetching corpus: 49885, signal 1072039/1156269 (executing program) 2021/01/05 03:58:15 fetching corpus: 49935, signal 1072375/1156269 (executing program) 2021/01/05 03:58:15 fetching corpus: 49985, signal 1072644/1156269 (executing program) 2021/01/05 03:58:15 fetching corpus: 50035, signal 1072872/1156269 (executing program) 2021/01/05 03:58:16 fetching corpus: 50085, signal 1073073/1156269 (executing program) 2021/01/05 03:58:16 fetching corpus: 50135, signal 1073275/1156269 (executing program) 2021/01/05 03:58:16 fetching corpus: 50185, signal 1073514/1156269 (executing program) 2021/01/05 03:58:16 fetching corpus: 50235, signal 1073759/1156269 (executing program) 2021/01/05 03:58:16 fetching corpus: 50285, signal 1074012/1156269 (executing program) 2021/01/05 03:58:16 fetching corpus: 50335, signal 1074453/1156269 (executing program) 2021/01/05 03:58:16 fetching corpus: 50385, signal 1074851/1156269 (executing program) 2021/01/05 03:58:16 fetching corpus: 50435, signal 1075271/1156269 (executing program) 2021/01/05 03:58:16 fetching corpus: 50485, signal 1075559/1156269 (executing program) 2021/01/05 03:58:17 fetching corpus: 50535, signal 1075754/1156269 (executing program) 2021/01/05 03:58:17 fetching corpus: 50585, signal 1075897/1156269 (executing program) 2021/01/05 03:58:17 fetching corpus: 50635, signal 1076196/1156269 (executing program) 2021/01/05 03:58:17 fetching corpus: 50685, signal 1076526/1156269 (executing program) 2021/01/05 03:58:17 fetching corpus: 50735, signal 1076771/1156269 (executing program) 2021/01/05 03:58:17 fetching corpus: 50785, signal 1076934/1156269 (executing program) 2021/01/05 03:58:17 fetching corpus: 50835, signal 1077228/1156269 (executing program) 2021/01/05 03:58:17 fetching corpus: 50885, signal 1077478/1156269 (executing program) 2021/01/05 03:58:17 fetching corpus: 50935, signal 1077692/1156271 (executing program) 2021/01/05 03:58:17 fetching corpus: 50985, signal 1077864/1156271 (executing program) 2021/01/05 03:58:17 fetching corpus: 51035, signal 1078088/1156271 (executing program) 2021/01/05 03:58:18 fetching corpus: 51085, signal 1078310/1156271 (executing program) 2021/01/05 03:58:18 fetching corpus: 51135, signal 1078462/1156271 (executing program) 2021/01/05 03:58:18 fetching corpus: 51185, signal 1078768/1156271 (executing program) 2021/01/05 03:58:18 fetching corpus: 51235, signal 1079037/1156271 (executing program) 2021/01/05 03:58:18 fetching corpus: 51285, signal 1079300/1156271 (executing program) 2021/01/05 03:58:18 fetching corpus: 51335, signal 1079611/1156271 (executing program) 2021/01/05 03:58:18 fetching corpus: 51385, signal 1079810/1156271 (executing program) 2021/01/05 03:58:18 fetching corpus: 51435, signal 1080060/1156271 (executing program) 2021/01/05 03:58:18 fetching corpus: 51485, signal 1080255/1156271 (executing program) 2021/01/05 03:58:18 fetching corpus: 51535, signal 1080563/1156271 (executing program) 2021/01/05 03:58:19 fetching corpus: 51585, signal 1080858/1156271 (executing program) 2021/01/05 03:58:19 fetching corpus: 51635, signal 1081019/1156271 (executing program) 2021/01/05 03:58:19 fetching corpus: 51685, signal 1081238/1156271 (executing program) 2021/01/05 03:58:19 fetching corpus: 51735, signal 1081474/1156271 (executing program) 2021/01/05 03:58:19 fetching corpus: 51785, signal 1081675/1156271 (executing program) 2021/01/05 03:58:19 fetching corpus: 51835, signal 1081913/1156271 (executing program) 2021/01/05 03:58:19 fetching corpus: 51858, signal 1082018/1156271 (executing program) 2021/01/05 03:58:19 fetching corpus: 51858, signal 1082018/1156271 (executing program) 2021/01/05 03:58:21 starting 6 fuzzer processes 03:58:21 executing program 0: openat$nvme_fabrics(0xffffff9c, &(0x7f00000009c0)='/dev/nvme-fabrics\x00', 0x2000, 0x0) 03:58:21 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x0, 0x104, 0x0) 03:58:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000180)) 03:58:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, 0x0, 0x0) 03:58:21 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "b226bb9efaae3d9abd76444868c750f2131193a4677ed53649e99fccada2b7ae8bb6ec06000000008000"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)=@builtin='builtin_trusted\x00') 03:58:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000080), 0x4) syzkaller login: [ 155.680467] IPVS: ftp: loaded support on port[0] = 21 [ 155.794527] IPVS: ftp: loaded support on port[0] = 21 [ 155.935260] IPVS: ftp: loaded support on port[0] = 21 [ 155.940320] chnl_net:caif_netlink_parms(): no params data found [ 156.048410] IPVS: ftp: loaded support on port[0] = 21 [ 156.080855] chnl_net:caif_netlink_parms(): no params data found [ 156.177986] chnl_net:caif_netlink_parms(): no params data found [ 156.192627] IPVS: ftp: loaded support on port[0] = 21 [ 156.221535] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.228323] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.236137] device bridge_slave_0 entered promiscuous mode [ 156.252081] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.258841] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.267209] device bridge_slave_1 entered promiscuous mode [ 156.288442] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.297297] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.328467] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.336637] team0: Port device team_slave_0 added [ 156.362818] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.370858] team0: Port device team_slave_1 added [ 156.449637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.457349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.484138] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.494733] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.501074] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.509749] device bridge_slave_0 entered promiscuous mode [ 156.518947] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.526099] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.533010] device bridge_slave_1 entered promiscuous mode [ 156.555214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.561466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.586859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.599886] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.612716] IPVS: ftp: loaded support on port[0] = 21 [ 156.612864] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.626846] chnl_net:caif_netlink_parms(): no params data found [ 156.647983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.661474] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.765165] device hsr_slave_0 entered promiscuous mode [ 156.770752] device hsr_slave_1 entered promiscuous mode [ 156.779419] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.792149] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.799483] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.807289] team0: Port device team_slave_0 added [ 156.815981] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.823014] team0: Port device team_slave_1 added [ 156.831616] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.838284] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.845566] device bridge_slave_0 entered promiscuous mode [ 156.857006] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.863584] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.870547] device bridge_slave_1 entered promiscuous mode [ 156.900432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.907297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.932531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.961333] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.969899] chnl_net:caif_netlink_parms(): no params data found [ 156.983103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.989430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.015269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.026813] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.045890] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.059212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.119428] device hsr_slave_0 entered promiscuous mode [ 157.125156] device hsr_slave_1 entered promiscuous mode [ 157.136440] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.143420] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.150507] team0: Port device team_slave_0 added [ 157.168632] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.189410] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.196559] team0: Port device team_slave_1 added [ 157.238271] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.245069] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.252023] device bridge_slave_0 entered promiscuous mode [ 157.287380] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.294176] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.301104] device bridge_slave_1 entered promiscuous mode [ 157.337408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.344777] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.371152] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.424975] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.431268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.457151] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.473108] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.507385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.521454] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.567321] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.580726] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.587311] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.594643] device bridge_slave_0 entered promiscuous mode [ 157.601045] chnl_net:caif_netlink_parms(): no params data found [ 157.631609] device hsr_slave_0 entered promiscuous mode [ 157.637520] device hsr_slave_1 entered promiscuous mode [ 157.649497] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.656296] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.662633] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.670452] device bridge_slave_1 entered promiscuous mode [ 157.687954] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.696737] team0: Port device team_slave_0 added [ 157.702070] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.713745] Bluetooth: hci0 command 0x0409 tx timeout [ 157.727549] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.741868] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.752157] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.759766] team0: Port device team_slave_1 added [ 157.778889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.786186] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.811866] Bluetooth: hci1 command 0x0409 tx timeout [ 157.812770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.827393] Bluetooth: hci2 command 0x0409 tx timeout [ 157.832605] Bluetooth: hci3 command 0x0409 tx timeout [ 157.837912] Bluetooth: hci5 command 0x0409 tx timeout [ 157.860548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.868312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.894861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.903451] Bluetooth: hci4 command 0x0409 tx timeout [ 157.912938] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.920461] team0: Port device team_slave_0 added [ 157.928264] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.939830] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.948966] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.956163] team0: Port device team_slave_1 added [ 157.977805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.984398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.011741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.026039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.032276] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.058022] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.068729] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.078466] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.089630] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.097369] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.156678] device hsr_slave_0 entered promiscuous mode [ 158.162964] device hsr_slave_1 entered promiscuous mode [ 158.170571] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.196783] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.211327] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.218392] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.225873] device bridge_slave_0 entered promiscuous mode [ 158.242523] device hsr_slave_0 entered promiscuous mode [ 158.249664] device hsr_slave_1 entered promiscuous mode [ 158.256199] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.282639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.293087] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.299810] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.307522] device bridge_slave_1 entered promiscuous mode [ 158.319184] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.361844] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.374111] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.411767] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.420921] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.442226] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.456682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.465709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.485941] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.492030] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.504366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.522993] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.530583] team0: Port device team_slave_0 added [ 158.537121] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.544490] team0: Port device team_slave_1 added [ 158.558182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.584292] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.591087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.599397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.608244] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.614779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.622565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.634356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.645777] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.652014] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.677319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.693025] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.699428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.707334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.715318] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.721731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.728878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.735957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.749766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.758013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.765192] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.792240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.806231] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.817487] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.825740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.837804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.873850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.885972] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.892070] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.911531] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.925818] device hsr_slave_0 entered promiscuous mode [ 158.932031] device hsr_slave_1 entered promiscuous mode [ 158.940953] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.948901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.957600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.971884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.983002] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.997505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.006198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.015208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.022830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.031796] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.038177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.048235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.057214] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.067256] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.075118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.082099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.090037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.100529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.108524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.125839] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.143059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.150973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.159728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.168095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.176240] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.182578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.189982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.198407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.207375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.216281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.235985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.246818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.254322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.269725] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.276553] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.285585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.295847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.307107] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.313101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.355629] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.364629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.372432] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.389169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.397714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.405908] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.414113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.422473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.435566] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.442873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.451121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.459061] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.465450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.473078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.481830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.489465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.496281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.505475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.521393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.530006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.537699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.545861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.555562] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.561907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.569566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.577209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.590092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.610863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.620842] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.628451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.643705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.652536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.661932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.672023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.691143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.702370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.710642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.718995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.727060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.734790] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.743757] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.749767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.762671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.773658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.787693] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.799002] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.803639] Bluetooth: hci0 command 0x041b tx timeout [ 159.808944] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.817477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.826268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.834229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.841112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.852378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.862134] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.873105] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.879592] Bluetooth: hci5 command 0x041b tx timeout [ 159.885519] Bluetooth: hci3 command 0x041b tx timeout [ 159.892448] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.899007] Bluetooth: hci2 command 0x041b tx timeout [ 159.904679] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.910768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.913521] Bluetooth: hci1 command 0x041b tx timeout [ 159.921874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.931419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.938578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.950651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.959553] Bluetooth: hci4 command 0x041b tx timeout [ 159.966312] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.972379] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.981612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.990798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.000854] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.007136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.015265] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.024629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.034069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.041587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.049994] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.057171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.064610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.071243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.081376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.089358] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.095760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.102703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.110543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.118261] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.124664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.136408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.144840] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.152587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.164553] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.172979] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.182555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.190828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.198640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.206019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.214784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.222328] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.228723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.236056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.242868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.249864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.257651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.265392] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.271728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.280027] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.288925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.298565] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.306546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.317236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.324126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.331913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.342791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.355706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.358216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.360201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.362028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.364711] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.364717] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.366115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.367399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.368691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.369966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.371249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.372529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.377073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.386153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.388332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.394835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.396080] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.396100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.396733] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.402469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.403316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.407236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.557327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.569569] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.576938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.586881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.595233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.602676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.610710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.618277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.627063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.634883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.642429] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.648807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.655940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.663741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.671387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.679321] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.685709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.692664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.700406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.708109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.715940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.723902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.731342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.738916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.746418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.754694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.762071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.769581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.777109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.784648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.792192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.799859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.807789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.815484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.823042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.834076] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.840161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.878886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.886342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.897200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.904573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.911239] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.919958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.928589] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.940191] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.948411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.960283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.968415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.976042] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.985003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.993010] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.005306] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.011337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.020501] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.027978] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.034703] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.044729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.053392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.061081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.073999] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.081747] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.095390] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.106554] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.115035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.121735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.128870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.137241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.147496] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.162691] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.171484] device veth0_vlan entered promiscuous mode [ 161.180704] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.188753] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.196549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.204163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.211886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.219742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.226686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.236293] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.246822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.275722] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.284524] device veth1_vlan entered promiscuous mode [ 161.305319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.313039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.332599] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.342660] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.355163] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.367415] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.378454] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.412084] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.419245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.429420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.442133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.450386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.460460] device veth0_macvtap entered promiscuous mode [ 161.467457] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.478798] device veth0_vlan entered promiscuous mode [ 161.487828] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.498442] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.508121] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.515747] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.521937] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.530794] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.538685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.547319] device veth1_macvtap entered promiscuous mode [ 161.555305] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.568588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.579826] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.588863] device veth1_vlan entered promiscuous mode [ 161.596113] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.604765] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.613030] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.624755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.631865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.644252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.651613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.660501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.668864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.676715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.687452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.726052] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.734613] device veth0_vlan entered promiscuous mode [ 161.741044] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.752601] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.759922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.769302] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.786132] device veth1_vlan entered promiscuous mode [ 161.791969] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.804842] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.812106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.819471] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.827416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.835498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.843659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.851352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.861546] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.869298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.876097] Bluetooth: hci0 command 0x040f tx timeout [ 161.880246] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.890429] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.902595] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.914728] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.921646] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.929415] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.936829] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.946062] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.953904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.961572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.969506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.977566] Bluetooth: hci1 command 0x040f tx timeout [ 161.982819] Bluetooth: hci2 command 0x040f tx timeout [ 161.990538] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.012551] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.019578] Bluetooth: hci3 command 0x040f tx timeout [ 162.025227] Bluetooth: hci5 command 0x040f tx timeout [ 162.029977] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.041734] device veth0_macvtap entered promiscuous mode [ 162.042700] Bluetooth: hci4 command 0x040f tx timeout [ 162.048518] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.061901] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.070051] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.077402] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.084722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.092270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.100978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.109282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.117588] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.125276] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.132133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.140988] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.149860] device veth1_macvtap entered promiscuous mode [ 162.158094] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.167302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.175924] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.183070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.195916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.205869] device veth0_macvtap entered promiscuous mode [ 162.216453] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.223963] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.230400] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.237647] device veth0_vlan entered promiscuous mode [ 162.246798] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.255118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.275834] device veth1_macvtap entered promiscuous mode [ 162.284608] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.294693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.302073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.310474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.318079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.327815] device veth0_vlan entered promiscuous mode [ 162.334762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.348291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.359417] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.367001] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.374950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.383985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.390885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.397926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.404905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.411692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.419869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.429333] device veth0_vlan entered promiscuous mode [ 162.441158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.451865] device veth1_vlan entered promiscuous mode [ 162.463534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.473916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.484693] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.491610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.500547] device veth1_vlan entered promiscuous mode [ 162.506789] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.515596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.526401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.535596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.545358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.555438] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.562432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.570279] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.577762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.585906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.594387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.601957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.616267] device veth1_vlan entered promiscuous mode [ 162.622067] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.634663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.645145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.654804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.664847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.675206] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.682067] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.693640] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.716025] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.724256] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.730703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.738677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.746841] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.754570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.762312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.778750] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.798905] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.812166] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.823431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.831159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.850845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.858777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:58:29 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000019c0)={0x0, @local, @private}, &(0x7f0000001a00)=0xc) 03:58:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x1600, 0x9, 0x180, 0x1}, 0x40) [ 162.868823] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.880921] device veth0_macvtap entered promiscuous mode [ 162.893397] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.904741] device veth0_macvtap entered promiscuous mode [ 162.910930] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 03:58:29 executing program 5: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) socket$kcm(0x10, 0x1, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001640)) r3 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x15, 0x25, 0x8b, 0x6a, 0x0, 0x100000000, 0x12112, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb744, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$inet(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f00000014c0)=[{&(0x7f00000003c0)="3bc50b8e335f31410f06358aebb40dedce76659129cab1b84154a27db018e828963650a473dcf8b07f7b03aa256ce8ea8179569c47a0688ef98c656c26e5cf45fc5f4e5565bda06d89e54ef8263f44edff4ee458088b179886eccca5e8d8ccb6330d241cc94560a2ef40d8456c2a98783aaf623f1a3c5f455618c3574d380c42505ff503f3d44d306256fdfe2f1c91f149fe2eae2dbe9843c43371320bfa55023c67b2a39e11ee7714809df79acc20a24b8f439612ffa7aeebf9f2263ea62dc7e40a924eb02b99c616a926cfe5914966fd0caa7f1f8a73aa1922997487f62aa2deaabbf44b64071037e66721ae7344f4a112e714a778c3931eac1278335eb87d495815433d777108a85a98a7741dd69ca25d1e6db5cea9c11383fa920ac32796d14393d6288c229a9002e4a5c8e175b13122a9666d6710223a6947824785ad40f4323de9b4dfac94de68169a8bbd103618245be51ad2cac7316a5f7357d879ad140fe9ec055a3b087f391d20c6f7be2e9edb2ae1679d1327a4cd6249446fd1d6c33e27ea5ed6cd70c7bcc2ec238fa50a46d75a65205d5687343144f51d74b9df9111f97f925d7b3ca347f15949fd2cff08288867b9d3778293eb90566e6910966aebdf22c40dec6e60d4ce699d6e21435fdb2df7732a254359a790f29b01c03b31ce0d8f57c285a37fa1e45ef6c2c11777ed8b3ec7c42ba6687bc43922399a10ba33dfdc971e734bed81c207655d04a0b4067dec6db725a8b6952384a54b05a5c0a9ab4de258f13c8ea60936cd55e63e6bd9fc5423a0368d563718063f81b6ec4fa793c805395084e52a480b9e2c666ad5e552afacabe28ebd9196d7481e884cfc24b38e444b14d9cd66f44a2864c6482379a113b6b7137d5d21b7cd38af1f5565ee7f9ebe604d92a3a77888b62d59524f1adb6f8ac764c7fd2d28e9d2f3d4a16a942dbf22c0cae06c832a6a346262b82d7569020aaaf601296fedda3116b3600d2c4451ad1a7566c26b31fc8106e24a46cc2bf95e23534287242b1ca2aab171a355de21cbc05a879a56a5bf0f2cf30a39607c3a4ef0054ad6f0d3ef584cc4fe7f2a902a50b53b402605725f0543dbe5a0fdcaf2db3ecc5e44dfa700ad9224e8ab46542e18077e3c51dc650816eeb102b16a28cbd856020a5e281a912df8f8c4e827cd48b82bb06e74be59c77a837558fe37bc3b40c9cc6e30f8a27c6a56a9afc3eb298f261eb48be955390bf51fba2aaa1b91695dee0d275cc7f9ff0e50fb978bb74fc99fd952a48041c67fafae6151770f55ed05cf8288fcea2ac00d646d4e858d038f4e375b433014c7b3a6e329edc6c57a4791ec87fb4accf68242ae0f76c817626f5d46b3753b4690b4d2f044513b380eabefc0411a3425b5756b52dca6896db789cf2b931bff49104fac47b5f749fdbbff7e21478fb9de4bc334c80c851b33df0f98c92da892c8491ced854ccd2607914afdc738ce2cb65ce1c816d946d17f1f8effc7ad2c331349456fced584c4d83ec8593e4bd7e3e2cf000ad62ae3d1befa808d5df981ab43861053ee0f6fb27465940ce4d119ea39f77b0115942f8cde135359b314b9f0f2ff07d96ef65eb640d796474cc76a200ddade56fac47ad4556973c14e2a9ccd66fec655f58e6670880b736ad667a8db99480600659ab0f80bd75b27555367b345f5c8ec74cf4333d83cb03a31c619d5c6eb10d12f2f26117a54be93a5c655623f171ee709f632ef6a2b192671c31096f214c863f246aa40bbd6cd0c3c53e5c2adad6ba3c5a52cc064dd425034f390482733e24281e9208c77bcdec04801b412e4498025968139fa8536eab98ecb57187fa27b33a1e559fa6a593f65732efb3a5db3dde8ab602013fc797eb2520a34505f30ebf0204078d9a2f90989b4c5e52d88a2df2dfee163444df9487192a7d0727f32de5c17ed8e9a439eb54a4824f81e5d98fdbeddfa342c57d0ee912512599997f2ad9afd57a2a40b6ff09dc58819478616f0cd08fd75e5fc2141c9c45988c4e8f72bbe4dba778d3ed0c49e1b44db663460c38975be99e8b4461824f3c4836055c15f1e9623922e5c6763cfeebdb06f0ed1e02f8b5ad941a2e3b1aca0cd231d5b3e256ee2a081ea3f33caf2781544525d71c377c443bdba96a9db9c8ec54fcfec6dbbcf10132abac3f32c79ac7823a40fdad9c56c6eafe506be4dcb48444c8009668c2e350d4a515df594306c04069ea833756b77f3219109164800a68d6220efd31e30c551e98dca8648aa456d097d61aedd33a5188a7695a2782bd0437fc4794bd6a83983fd97245d91129e3b3a98bc9c1f63a9e513952c8e9c7d821651af7b3e61139823ccb34ce5cfb63e52456de3dd627c70811b7ae3d3c92ee99c6bfb168720c7f7ecce34e07dae9fc34604cb4af84a1acebd6cebf3d3dca870342e145eaf61d81da44a78fb079fcc39adb4765f5d9bce15f4dad306f3aeaf9658debd49ed28dbf4062e2faa15a5ffd63c9b891b22931bfd49110af5b29da15921f0dd9a63712912753bc992f1d031eff67894c5b45a2f9e544702f7742e5e40c64dea901fab09f5927f2a3ac551f3919da68b98274d952468fdb47c771c05f47c9af8b2719667b22233dc67d62385538c500fcd5b76e4d5f1114e6b0cd77d9dd6b530b144f15e1cc5a501327362c02d8555630df9716d29737e83cd0e1620ddf554b93b37cfc14902df7eee6bf30fab7e51ae6259260c73b836c92dca9822c172a2a49dcecd82bce95bbe74ec5d7df4cecaf49df5b51fa85b301c2d29ee414793b984fe295562075c57af8aa91d24cd68538bad5b6e3fd252d1a149ea99c5de92474c690df89826b799e542f7917437b09f64d33aba31d86aec2b50ecdf6a585f00838147e1e1d575d74fdab951b9e63588253d5dede7e8ac5df00faa16c4f57356ce5625d3f1533082a46a5a431c1bf0365bbc714f3763ced4210eeb71f2c0b5ba02cabd963035a6523ce8476a941b38cff86a76e85baa70ddca854372b14aa35b3d7d882a87f8ffacd442978684f5c17bc50b8a095eccccababc0803eaa0479065fc99927a67a74c5dc78623f8324e494fdecb0a347b46a94e895376b999d0e9e40818189eb5e5d4601507674dd8fcaf004537a01739b475ff060ec182dc073934340749deea3a6f35479bf3b8d7d812c75201e8dfe471bf2843e2627a03b1e18ceca0f6e07629f051e8718a0d71724ff2a29cb89681a41327cb90b257a11a3abb6ebf401b21da79ecca9ff8ba2b15d2b4b7ccb62af9e4260ca23b762c2ed144ae6d59f350a8b332459f8af764f72aae9b62bf1f3e8e52d038997190ada75f9ad8049e54c433e91fd7f37b4ea482e5c3fd6245dd8947946b047ef86e9c4b60c16695bdca0fbd1e6396fbc557461a7c33720f1d8b8c8db3f02a34870f5c64b43ab0be4b794fef14cf6e5711274d048ab059e86172e4b0e77284253946733ffbfdd476f83175669e746fcbfb8bcbf25ee1e6c9bf7655fdd6facb10e27f312b445fba14844d91e3940499263c3ad45b316d7a13cb1e1c7622229c16390e01983d13a67adf0dfd6012799e1ef3136d21f8ccd7a28f01ce2c0996833e81f3b614abac99df9f74e46527600a66916891a49db9849aca014aa0d4ec3ccf59840d2366ae12a74d12e6a0bf6f2eb7440dc302b40a0f74144de085c5dd56d43917455e1b9f653c3248a199f7e134680298d428a155e81ba031625ad2bbd4d6b171e43a82edfc01e063eae0950968b01413fcff93e3154c748c388a72fd64919d21a6ad5fd928e45c4c90bf95ee46cfd8c8d10b7819f687c34eff7cdc56e05d0e204358503adcf5c1d4764f260b41189bd29826ccfb747bd58dec1c646b2cc3f316a0662812b9bf5c67f5e5e8944ee4894ace9d32f0a072c52a3a6eae4ec0913a26eb2bfb975a13a64585b3c28fea123a21304fd17cf26185137934095102f185bcad4e0becd4efbb1dc7a40069ab8a95dfdca2c3abe1c17fb6be98db16660938144498ddc1fd8bd4a8fb75001a23d8b3125bd5362e0024901d07585fe7b30119be1184f430f6a06af4b41a7627b5c86e3698b79e1e4201e4c8ca55bd2fbcd52a5a39ee635cb4975bcb533cc4cf8664df7bacfa0d3795b8c80b5ddf06a1bb94264042ce4432407f3fd534fbbcb88cef890228c15beb3be8039adaf38fce77c860866020a6401e84dc9772e89ca45a5b9bb2a3291c4d9d22d35b1c1aba2a8a3977381e08f833813235e53b0a8ffb66e22b49311ca9aa21c74ad8f5a9e612c8c5e3e5bf72d7f3befbec05094f2e1c95d1b8773b65dc458fcb869af67d3646a52368ad613c4db5e3ea92fa7a17b8791cfe8d41af0c2ff2a69466110b9e9ecb8a8e09c6fb11027dc0661f019a429d644ca2441c7f760657d5c8a9e11f2d97ac206cd6b4aa98f8dca8ef228d7d19d1fe06b61486e00a51dbe375b22920bda1095647cc145b345427edd186c93df1b5b7864e3dbbfed7a7e7f77ea8967c3819018eefe8dc9f03a82feee2dbaeac1d4e2558ffa1f952f6d843b664bd205b0ac9139cb606ce503460c1276e20a534c2d4c4267a5134af01768e6bbeb63ee25594618b1bcd7ffd2617085f8d86ce3bb11412daae5d6427b1ec0d7005be6e7fadf7e48cf413c1f680f5d28e8e13eb888b882ce2a19eb4e1279cce7b723adb71d5a60e69a3f20bcf9b90b94b41a00cea2c88775f410600d43e27b221c9688f16ee82e54d10052db7d72ee9a202fc5c06f422ddb013d8c8643e11a2f09580497038815e0576d92f386b1d506b8c0e3fa4d1bd81be5a8e07048c05eb4e2df2abc1867ad4ef8c62b1c4fbe726bb9e9379dd21274c83ec27a8c71ee035f96d88356209182bc0ce628254dc999573cc17a41b8c524cda41f234b1c521b8547effd3070bf4f12672adb37e5737def42159613ad1228edbfafc9f75fe52a2c30c36fb0ae1f2819940c48b23026e3b25b78a197ba7251ac65a876a79fa6dbcc11798d49d4252cfa700fe90326bf43c7cbfdaf36a3c5674d406063c93427c21ba8218eedf1849ffe54327fee59777ab435819bdb41e89f069f566a524dbe93dec1eaccc27944712a0d6792409dc61b8f467ae9399a6d9e9c77869363a617140b0fcebe205ed16fba393f9984b3c21c09edc9a99889e55273fcdee049514b09d2bf226f4aceb2852a52707ff435231f9c5e1287cb38a0f97c36cde11cdf4ee9dcb21bfaf186beca1da9db322c9d99ca0ac186f12780f7d54ce04dad2085b247f5e1dbd36d1a32872a9b106accdaaa1da97870c7cfcd8f9fba73af98dcdc0231b44b65a7a1eebea88c6a81f57c3ca26307459d564ecb0a988dfc70cc352caea55a9de5df65184a8a40abf37267e222a4c9facb644f1eb67abcf58fa41870abfaa9129d035fe234ff33aeac45670f413939fdb374db1a3dc707a3677d7005c15d36a0996fc135870151c277553db4be438bb62dcd87d3ba721b10e3aa0d5e5d9d1bea2d61e31819b66eddb4a6fc72033ffcec4d8646d9e09f9ad3258eabfe7faad42d9b81c7f3eacbedb31c9bda025cdfbeecbff0111355287a3bb27ec2d6b0463c32e604f5b466f4ca7d89a85e8ecde90a0c78db6a34b49acc5a3662750db7c8d363c51ef5b096d72cba734134d25bb800b5c5d62188f34e6dd37c81b38d385eff89a32ce0367ade98819fcce89b4f6eeb9e83027ab46386e74fe50e666a4001f9e0c8f477df4dc6a47425951affc505e21c1726972a3d182f5fcf3e8fbafda8ecb9f7fbd40e6ec9e1e7d0c7898bed9b3cbfa9b1b1720b21be", 0x1000}, {0x0}, {&(0x7f0000000240)="10a4d40e1ea0dd5270b6d6add4bc12106e65802ff7156563bcab36852b2006987488397e80", 0x25}, {&(0x7f0000000280)="11ab00354bc280d2f0746eb49aa6f221451acd47bbe7bdf08541c9b268b340ca9c1839d7a7215c80c7c964ae293c9180ada38bbda2e6a2664b9f6f1b988c40d8f4e146af41b30854ba2f2d92d153cce022465c3b43119e8ea74974bec7e05a6ba00118895985206993955826bdaa72cf12577cc74b38061cf94538a8b314a413a8", 0x81}, {&(0x7f00000013c0)="6f1c9c925655b69380825b49c31aa980b0d479c489ac4ab1e3b3e3985a23a7db21f1ce76405524c9a090198cdb5179260c2ab918ff38b719c1e120f70d5f52b59fc5465f11721adb3d42f99a9fb995e2feee", 0x52}, {&(0x7f0000001680)="9a1a37133723f9fc8859535b1546671de907a3160622cb75fa749e0ec14b791f8f3799e202a83cd34adb6625f61f62c909ae889ec8a00a45e1551a33551776864871ac93110d34171f3b2fc17d295098d730c48961fd444246abdc5d6849", 0x5e}], 0x6, &(0x7f0000001700)=ANY=[@ANYBLOB="14000000001f855aebf5e1f577ba295cf050dea80900000000000000020000000000010000000000b00000000000000000000000070000000006500a7cd6891bb864010100ac1e010100000000e00000020a0101017f000001441c8b40000026bcfffffffa0000000000000007e4ffffff10000081443c69c3ac141419ffffffffac14142c000000020a01010100000fbeac141438000000beffffffff00000640ac1e010100000401ac1414bb00000006861e000000000702020b8b037d8ca1848cada20708f846"], 0xc8}, 0x4000000) [ 162.939544] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.950134] device veth1_macvtap entered promiscuous mode [ 162.957903] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.969714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.979585] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.990023] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.998613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.007543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.017630] device veth0_macvtap entered promiscuous mode [ 163.029895] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.039551] device veth1_macvtap entered promiscuous mode [ 163.046877] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.057383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.076294] device veth1_macvtap entered promiscuous mode [ 163.082749] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.095555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.110168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.125321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.134879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.145883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.161734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.172596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.182404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.192341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.201571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.211890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.222432] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.229648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.239558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.251342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.261024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.271138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.280644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.290749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.300254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.311037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.322297] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.329489] batman_adv: batadv0: Interface activated: batadv_slave_0 03:58:30 executing program 5: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) socket$kcm(0x10, 0x1, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001640)) r3 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x15, 0x25, 0x8b, 0x6a, 0x0, 0x100000000, 0x12112, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb744, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$inet(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f00000014c0)=[{&(0x7f00000003c0)="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", 0x1000}, {0x0}, {&(0x7f0000000240)="10a4d40e1ea0dd5270b6d6add4bc12106e65802ff7156563bcab36852b2006987488397e80", 0x25}, {&(0x7f0000000280)="11ab00354bc280d2f0746eb49aa6f221451acd47bbe7bdf08541c9b268b340ca9c1839d7a7215c80c7c964ae293c9180ada38bbda2e6a2664b9f6f1b988c40d8f4e146af41b30854ba2f2d92d153cce022465c3b43119e8ea74974bec7e05a6ba00118895985206993955826bdaa72cf12577cc74b38061cf94538a8b314a413a8", 0x81}, {&(0x7f00000013c0)="6f1c9c925655b69380825b49c31aa980b0d479c489ac4ab1e3b3e3985a23a7db21f1ce76405524c9a090198cdb5179260c2ab918ff38b719c1e120f70d5f52b59fc5465f11721adb3d42f99a9fb995e2feee", 0x52}, {&(0x7f0000001680)="9a1a37133723f9fc8859535b1546671de907a3160622cb75fa749e0ec14b791f8f3799e202a83cd34adb6625f61f62c909ae889ec8a00a45e1551a33551776864871ac93110d34171f3b2fc17d295098d730c48961fd444246abdc5d6849", 0x5e}], 0x6, &(0x7f0000001700)=ANY=[@ANYBLOB="14000000001f855aebf5e1f577ba295cf050dea80900000000000000020000000000010000000000b00000000000000000000000070000000006500a7cd6891bb864010100ac1e010100000000e00000020a0101017f000001441c8b40000026bcfffffffa0000000000000007e4ffffff10000081443c69c3ac141419ffffffffac14142c000000020a01010100000fbeac141438000000beffffffff00000640ac1e010100000401ac1414bb00000006861e000000000702020b8b037d8ca1848cada20708f846"], 0xc8}, 0x4000000) [ 163.338251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.348481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.357994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.389692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.399389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.409167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.418341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.428142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.437560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.447541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.457900] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.465673] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.472364] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.480864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.489170] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.496632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.505048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.512777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.520948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.528942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.537036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.546825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.557190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.566380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.576137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.585276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.595031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.605118] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.611992] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.621335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.631942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.642685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.652641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.661998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.672016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.681313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.691085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.701071] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.708247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.717432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.728224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.737429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.747344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.756532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.766313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.775485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:58:30 executing program 5: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) socket$kcm(0x10, 0x1, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001640)) r3 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x15, 0x25, 0x8b, 0x6a, 0x0, 0x100000000, 0x12112, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb744, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$inet(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f00000014c0)=[{&(0x7f00000003c0)="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", 0x1000}, {0x0}, {&(0x7f0000000240)="10a4d40e1ea0dd5270b6d6add4bc12106e65802ff7156563bcab36852b2006987488397e80", 0x25}, {&(0x7f0000000280)="11ab00354bc280d2f0746eb49aa6f221451acd47bbe7bdf08541c9b268b340ca9c1839d7a7215c80c7c964ae293c9180ada38bbda2e6a2664b9f6f1b988c40d8f4e146af41b30854ba2f2d92d153cce022465c3b43119e8ea74974bec7e05a6ba00118895985206993955826bdaa72cf12577cc74b38061cf94538a8b314a413a8", 0x81}, {&(0x7f00000013c0)="6f1c9c925655b69380825b49c31aa980b0d479c489ac4ab1e3b3e3985a23a7db21f1ce76405524c9a090198cdb5179260c2ab918ff38b719c1e120f70d5f52b59fc5465f11721adb3d42f99a9fb995e2feee", 0x52}, {&(0x7f0000001680)="9a1a37133723f9fc8859535b1546671de907a3160622cb75fa749e0ec14b791f8f3799e202a83cd34adb6625f61f62c909ae889ec8a00a45e1551a33551776864871ac93110d34171f3b2fc17d295098d730c48961fd444246abdc5d6849", 0x5e}], 0x6, &(0x7f0000001700)=ANY=[@ANYBLOB="14000000001f855aebf5e1f577ba295cf050dea80900000000000000020000000000010000000000b00000000000000000000000070000000006500a7cd6891bb864010100ac1e010100000000e00000020a0101017f000001441c8b40000026bcfffffffa0000000000000007e4ffffff10000081443c69c3ac141419ffffffffac14142c000000020a01010100000fbeac141438000000beffffffff00000640ac1e010100000401ac1414bb00000006861e000000000702020b8b037d8ca1848cada20708f846"], 0xc8}, 0x4000000) [ 163.785252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.795062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.804857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.816747] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.825335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.832748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.852465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.863985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.871869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.881570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.889785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:58:30 executing program 5: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) socket$kcm(0x10, 0x1, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001640)) r3 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x15, 0x25, 0x8b, 0x6a, 0x0, 0x100000000, 0x12112, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb744, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r4, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$inet(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f00000014c0)=[{&(0x7f00000003c0)="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", 0x1000}, {0x0}, {&(0x7f0000000240)="10a4d40e1ea0dd5270b6d6add4bc12106e65802ff7156563bcab36852b2006987488397e80", 0x25}, {&(0x7f0000000280)="11ab00354bc280d2f0746eb49aa6f221451acd47bbe7bdf08541c9b268b340ca9c1839d7a7215c80c7c964ae293c9180ada38bbda2e6a2664b9f6f1b988c40d8f4e146af41b30854ba2f2d92d153cce022465c3b43119e8ea74974bec7e05a6ba00118895985206993955826bdaa72cf12577cc74b38061cf94538a8b314a413a8", 0x81}, {&(0x7f00000013c0)="6f1c9c925655b69380825b49c31aa980b0d479c489ac4ab1e3b3e3985a23a7db21f1ce76405524c9a090198cdb5179260c2ab918ff38b719c1e120f70d5f52b59fc5465f11721adb3d42f99a9fb995e2feee", 0x52}, {&(0x7f0000001680)="9a1a37133723f9fc8859535b1546671de907a3160622cb75fa749e0ec14b791f8f3799e202a83cd34adb6625f61f62c909ae889ec8a00a45e1551a33551776864871ac93110d34171f3b2fc17d295098d730c48961fd444246abdc5d6849", 0x5e}], 0x6, &(0x7f0000001700)=ANY=[@ANYBLOB="14000000001f855aebf5e1f577ba295cf050dea80900000000000000020000000000010000000000b00000000000000000000000070000000006500a7cd6891bb864010100ac1e010100000000e00000020a0101017f000001441c8b40000026bcfffffffa0000000000000007e4ffffff10000081443c69c3ac141419ffffffffac14142c000000020a01010100000fbeac141438000000beffffffff00000640ac1e010100000401ac1414bb00000006861e000000000702020b8b037d8ca1848cada20708f846"], 0xc8}, 0x4000000) [ 163.964268] Bluetooth: hci0 command 0x0419 tx timeout [ 164.033561] Bluetooth: hci5 command 0x0419 tx timeout [ 164.039154] Bluetooth: hci3 command 0x0419 tx timeout [ 164.057758] Bluetooth: hci2 command 0x0419 tx timeout [ 164.078508] Bluetooth: hci1 command 0x0419 tx timeout [ 164.113899] Bluetooth: hci4 command 0x0419 tx timeout 03:58:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001440)="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", 0x1000}, {0x0}, {&(0x7f0000000740)="e9", 0x1}], 0x3}, 0x0) 03:58:31 executing program 1: socketpair(0x11, 0xa, 0xc3, &(0x7f0000000040)) 03:58:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x5421, 0x751000) 03:58:31 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40040) 03:58:31 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x6, 0x6, @random="4edf97c103d7"}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002d00)="1d40e3582b6f85afc3f9a51c70dfb4b0dda5238ed077dd28cb45f95f58c8e91e3616aed6e6b1c489880873fbfe9e0a4a4ed86fd2bcf726f6ca1f8de995bb0c82c4806bd989ee37ad29c2db7d6c5e3e5385c74d8c7928c129d6168eee8c35199bab11fccfef91922698fc7640cc2f3d", 0x6f}, {&(0x7f0000002e80)="b6226f59c845f6354ae9eaedd83121447f2efad5c35060bb21aa37bd5886ed9f03acc45a", 0x24}, {&(0x7f0000002ec0)="a5a57c25cb4697e4526f34b43338947c724d08eaee42752943a5f0025190380afbc4a4e356d2d4cabfe04512557cb74ac93411449fdb2cfa60c76883811c0ae671f28fa36b19c8a99284b33f073c6896f34bee2ffe0e2c8e69193e685bc9a64ac5df9d04fdc6c39e1a77c1621ca5f05876709b211412b721279650f2073c1dcb0dc4350e29e3b601", 0x88}, {&(0x7f0000002f80)="ef66c4aca4fb171cbd11c63510440e383def7082d6a5fad6dcdef926d9e2c0b734de7d13cb2565e7a9d851f9067d7ddf669342be1790a5cbc735a7644d3643c51444ccaee8b0f02ee77f82573bd0d4b09456c4f7d4442decf40ff928153d", 0x5e}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="30000000000010fb44cb10fd07a9a7f163eba64bfc47081e91f84ee1453d9600001101000000000000ff8e01b170eb7685230e80038885e38a1afbbc8b48646fca3e69c19f72c03d244bc2d8967db335164b06aa51fe80aad3941d908c49680d2564b66386a757155d1cbeb02a893e5d858fc552ccbd8779e270acaea77b95a320208bb309c047d1970e527d00731c93625f7c304bec8222cec557b35004b3cccedb2799b91c4f25cabcc26d33ba6e881b471d2af53852c025ceed410800005c836d65015382910cd38f4eba7347bc99290f"], 0x30}, 0x4840) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000580)={0xffffffffffffffff, r1}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'vxcan1\x00', @multicast}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 03:58:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/199, 0x0, 0xc7, 0x8}, 0x20) 03:58:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:31 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000640)) 03:58:31 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f0000000080)) 03:58:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000a00)={&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0, 0x0, &(0x7f00000009c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 03:58:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 164.473743] hrtimer: interrupt took 41269 ns 03:58:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_create(0x0, 0x180000) 03:58:31 executing program 1: fchdir(0x0) [ 164.512747] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready 03:58:31 executing program 0: lstat(0x0, 0x0) 03:58:31 executing program 5: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x28912, 0xffffffffffffffff, 0x0) 03:58:31 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x8) [ 164.554243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:58:31 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x6, 0x6, @random="4edf97c103d7"}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002d00)="1d40e3582b6f85afc3f9a51c70dfb4b0dda5238ed077dd28cb45f95f58c8e91e3616aed6e6b1c489880873fbfe9e0a4a4ed86fd2bcf726f6ca1f8de995bb0c82c4806bd989ee37ad29c2db7d6c5e3e5385c74d8c7928c129d6168eee8c35199bab11fccfef91922698fc7640cc2f3d", 0x6f}, {&(0x7f0000002e80)="b6226f59c845f6354ae9eaedd83121447f2efad5c35060bb21aa37bd5886ed9f03acc45a", 0x24}, {&(0x7f0000002ec0)="a5a57c25cb4697e4526f34b43338947c724d08eaee42752943a5f0025190380afbc4a4e356d2d4cabfe04512557cb74ac93411449fdb2cfa60c76883811c0ae671f28fa36b19c8a99284b33f073c6896f34bee2ffe0e2c8e69193e685bc9a64ac5df9d04fdc6c39e1a77c1621ca5f05876709b211412b721279650f2073c1dcb0dc4350e29e3b601", 0x88}, {&(0x7f0000002f80)="ef66c4aca4fb171cbd11c63510440e383def7082d6a5fad6dcdef926d9e2c0b734de7d13cb2565e7a9d851f9067d7ddf669342be1790a5cbc735a7644d3643c51444ccaee8b0f02ee77f82573bd0d4b09456c4f7d4442decf40ff928153d", 0x5e}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="30000000000010fb44cb10fd07a9a7f163eba64bfc47081e91f84ee1453d9600001101000000000000ff8e01b170eb7685230e80038885e38a1afbbc8b48646fca3e69c19f72c03d244bc2d8967db335164b06aa51fe80aad3941d908c49680d2564b66386a757155d1cbeb02a893e5d858fc552ccbd8779e270acaea77b95a320208bb309c047d1970e527d00731c93625f7c304bec8222cec557b35004b3cccedb2799b91c4f25cabcc26d33ba6e881b471d2af53852c025ceed410800005c836d65015382910cd38f4eba7347bc99290f"], 0x30}, 0x4840) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000580)={0xffffffffffffffff, r1}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'vxcan1\x00', @multicast}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 03:58:31 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 03:58:31 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000380)='tmpfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x102184a, &(0x7f0000000580)) 03:58:31 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000200)=""/4096) 03:58:31 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000140)=""/155) 03:58:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') r1 = socket(0x10, 0x803, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x8, 0x80000000) [ 164.618161] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.639294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:58:31 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x6, 0x6, @random="4edf97c103d7"}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002d00)="1d40e3582b6f85afc3f9a51c70dfb4b0dda5238ed077dd28cb45f95f58c8e91e3616aed6e6b1c489880873fbfe9e0a4a4ed86fd2bcf726f6ca1f8de995bb0c82c4806bd989ee37ad29c2db7d6c5e3e5385c74d8c7928c129d6168eee8c35199bab11fccfef91922698fc7640cc2f3d", 0x6f}, {&(0x7f0000002e80)="b6226f59c845f6354ae9eaedd83121447f2efad5c35060bb21aa37bd5886ed9f03acc45a", 0x24}, {&(0x7f0000002ec0)="a5a57c25cb4697e4526f34b43338947c724d08eaee42752943a5f0025190380afbc4a4e356d2d4cabfe04512557cb74ac93411449fdb2cfa60c76883811c0ae671f28fa36b19c8a99284b33f073c6896f34bee2ffe0e2c8e69193e685bc9a64ac5df9d04fdc6c39e1a77c1621ca5f05876709b211412b721279650f2073c1dcb0dc4350e29e3b601", 0x88}, {&(0x7f0000002f80)="ef66c4aca4fb171cbd11c63510440e383def7082d6a5fad6dcdef926d9e2c0b734de7d13cb2565e7a9d851f9067d7ddf669342be1790a5cbc735a7644d3643c51444ccaee8b0f02ee77f82573bd0d4b09456c4f7d4442decf40ff928153d", 0x5e}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="30000000000010fb44cb10fd07a9a7f163eba64bfc47081e91f84ee1453d9600001101000000000000ff8e01b170eb7685230e80038885e38a1afbbc8b48646fca3e69c19f72c03d244bc2d8967db335164b06aa51fe80aad3941d908c49680d2564b66386a757155d1cbeb02a893e5d858fc552ccbd8779e270acaea77b95a320208bb309c047d1970e527d00731c93625f7c304bec8222cec557b35004b3cccedb2799b91c4f25cabcc26d33ba6e881b471d2af53852c025ceed410800005c836d65015382910cd38f4eba7347bc99290f"], 0x30}, 0x4840) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000580)={0xffffffffffffffff, r1}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'vxcan1\x00', @multicast}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 03:58:31 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="b14a3e87b203"}, 0x14) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 03:58:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003780)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 03:58:31 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+60000}) 03:58:31 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 164.744012] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.774588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:58:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0x3d0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0xb003, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) [ 164.841080] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.908160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:58:31 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x6, 0x6, @random="4edf97c103d7"}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002d00)="1d40e3582b6f85afc3f9a51c70dfb4b0dda5238ed077dd28cb45f95f58c8e91e3616aed6e6b1c489880873fbfe9e0a4a4ed86fd2bcf726f6ca1f8de995bb0c82c4806bd989ee37ad29c2db7d6c5e3e5385c74d8c7928c129d6168eee8c35199bab11fccfef91922698fc7640cc2f3d", 0x6f}, {&(0x7f0000002e80)="b6226f59c845f6354ae9eaedd83121447f2efad5c35060bb21aa37bd5886ed9f03acc45a", 0x24}, {&(0x7f0000002ec0)="a5a57c25cb4697e4526f34b43338947c724d08eaee42752943a5f0025190380afbc4a4e356d2d4cabfe04512557cb74ac93411449fdb2cfa60c76883811c0ae671f28fa36b19c8a99284b33f073c6896f34bee2ffe0e2c8e69193e685bc9a64ac5df9d04fdc6c39e1a77c1621ca5f05876709b211412b721279650f2073c1dcb0dc4350e29e3b601", 0x88}, {&(0x7f0000002f80)="ef66c4aca4fb171cbd11c63510440e383def7082d6a5fad6dcdef926d9e2c0b734de7d13cb2565e7a9d851f9067d7ddf669342be1790a5cbc735a7644d3643c51444ccaee8b0f02ee77f82573bd0d4b09456c4f7d4442decf40ff928153d", 0x5e}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="30000000000010fb44cb10fd07a9a7f163eba64bfc47081e91f84ee1453d9600001101000000000000ff8e01b170eb7685230e80038885e38a1afbbc8b48646fca3e69c19f72c03d244bc2d8967db335164b06aa51fe80aad3941d908c49680d2564b66386a757155d1cbeb02a893e5d858fc552ccbd8779e270acaea77b95a320208bb309c047d1970e527d00731c93625f7c304bec8222cec557b35004b3cccedb2799b91c4f25cabcc26d33ba6e881b471d2af53852c025ceed410800005c836d65015382910cd38f4eba7347bc99290f"], 0x30}, 0x4840) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000580)={0xffffffffffffffff, r1}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'vxcan1\x00', @multicast}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 03:58:31 executing program 5: symlink(&(0x7f0000004cc0)='./file0\x00', &(0x7f0000004d00)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) 03:58:31 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x6, 0x6, @random="4edf97c103d7"}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002d00)="1d40e3582b6f85afc3f9a51c70dfb4b0dda5238ed077dd28cb45f95f58c8e91e3616aed6e6b1c489880873fbfe9e0a4a4ed86fd2bcf726f6ca1f8de995bb0c82c4806bd989ee37ad29c2db7d6c5e3e5385c74d8c7928c129d6168eee8c35199bab11fccfef91922698fc7640cc2f3d", 0x6f}, {&(0x7f0000002e80)="b6226f59c845f6354ae9eaedd83121447f2efad5c35060bb21aa37bd5886ed9f03acc45a", 0x24}, {&(0x7f0000002ec0)="a5a57c25cb4697e4526f34b43338947c724d08eaee42752943a5f0025190380afbc4a4e356d2d4cabfe04512557cb74ac93411449fdb2cfa60c76883811c0ae671f28fa36b19c8a99284b33f073c6896f34bee2ffe0e2c8e69193e685bc9a64ac5df9d04fdc6c39e1a77c1621ca5f05876709b211412b721279650f2073c1dcb0dc4350e29e3b601", 0x88}, {&(0x7f0000002f80)="ef66c4aca4fb171cbd11c63510440e383def7082d6a5fad6dcdef926d9e2c0b734de7d13cb2565e7a9d851f9067d7ddf669342be1790a5cbc735a7644d3643c51444ccaee8b0f02ee77f82573bd0d4b09456c4f7d4442decf40ff928153d", 0x5e}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="30000000000010fb44cb10fd07a9a7f163eba64bfc47081e91f84ee1453d9600001101000000000000ff8e01b170eb7685230e80038885e38a1afbbc8b48646fca3e69c19f72c03d244bc2d8967db335164b06aa51fe80aad3941d908c49680d2564b66386a757155d1cbeb02a893e5d858fc552ccbd8779e270acaea77b95a320208bb309c047d1970e527d00731c93625f7c304bec8222cec557b35004b3cccedb2799b91c4f25cabcc26d33ba6e881b471d2af53852c025ceed410800005c836d65015382910cd38f4eba7347bc99290f"], 0x30}, 0x4840) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000580)={0xffffffffffffffff, r1}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'vxcan1\x00', @multicast}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 03:58:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev\x00') write$P9_RCLUNK(r0, 0x0, 0x0) [ 165.019753] cannot load conntrack support for proto=3 [ 165.061613] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.069228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.078992] cannot load conntrack support for proto=3 03:58:31 executing program 3: pipe2$9p(0x0, 0xf26e566328a958d3) 03:58:31 executing program 5: socket$inet(0x2, 0xa, 0x300) 03:58:31 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x6, 0x6, @random="4edf97c103d7"}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002d00)="1d40e3582b6f85afc3f9a51c70dfb4b0dda5238ed077dd28cb45f95f58c8e91e3616aed6e6b1c489880873fbfe9e0a4a4ed86fd2bcf726f6ca1f8de995bb0c82c4806bd989ee37ad29c2db7d6c5e3e5385c74d8c7928c129d6168eee8c35199bab11fccfef91922698fc7640cc2f3d", 0x6f}, {&(0x7f0000002e80)="b6226f59c845f6354ae9eaedd83121447f2efad5c35060bb21aa37bd5886ed9f03acc45a", 0x24}, {&(0x7f0000002ec0)="a5a57c25cb4697e4526f34b43338947c724d08eaee42752943a5f0025190380afbc4a4e356d2d4cabfe04512557cb74ac93411449fdb2cfa60c76883811c0ae671f28fa36b19c8a99284b33f073c6896f34bee2ffe0e2c8e69193e685bc9a64ac5df9d04fdc6c39e1a77c1621ca5f05876709b211412b721279650f2073c1dcb0dc4350e29e3b601", 0x88}, {&(0x7f0000002f80)="ef66c4aca4fb171cbd11c63510440e383def7082d6a5fad6dcdef926d9e2c0b734de7d13cb2565e7a9d851f9067d7ddf669342be1790a5cbc735a7644d3643c51444ccaee8b0f02ee77f82573bd0d4b09456c4f7d4442decf40ff928153d", 0x5e}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="30000000000010fb44cb10fd07a9a7f163eba64bfc47081e91f84ee1453d9600001101000000000000ff8e01b170eb7685230e80038885e38a1afbbc8b48646fca3e69c19f72c03d244bc2d8967db335164b06aa51fe80aad3941d908c49680d2564b66386a757155d1cbeb02a893e5d858fc552ccbd8779e270acaea77b95a320208bb309c047d1970e527d00731c93625f7c304bec8222cec557b35004b3cccedb2799b91c4f25cabcc26d33ba6e881b471d2af53852c025ceed410800005c836d65015382910cd38f4eba7347bc99290f"], 0x30}, 0x4840) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000580)={0xffffffffffffffff, r1}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'vxcan1\x00', @multicast}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) [ 165.105392] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.111952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.135116] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 165.219362] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.226420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:58:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, "a3fa"}]}]}}, @info_request}}}}, 0x0) creat(&(0x7f0000001580)='./bus\x00', 0x0) r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="040029bd7000fbdbdf25020000000c0005000b000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 03:58:32 executing program 3: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x88, &(0x7f0000000080)=ANY=[]) 03:58:32 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000002c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x6, 0x6, @random="4edf97c103d7"}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002d00)="1d40e3582b6f85afc3f9a51c70dfb4b0dda5238ed077dd28cb45f95f58c8e91e3616aed6e6b1c489880873fbfe9e0a4a4ed86fd2bcf726f6ca1f8de995bb0c82c4806bd989ee37ad29c2db7d6c5e3e5385c74d8c7928c129d6168eee8c35199bab11fccfef91922698fc7640cc2f3d", 0x6f}, {&(0x7f0000002e80)="b6226f59c845f6354ae9eaedd83121447f2efad5c35060bb21aa37bd5886ed9f03acc45a", 0x24}, {&(0x7f0000002ec0)="a5a57c25cb4697e4526f34b43338947c724d08eaee42752943a5f0025190380afbc4a4e356d2d4cabfe04512557cb74ac93411449fdb2cfa60c76883811c0ae671f28fa36b19c8a99284b33f073c6896f34bee2ffe0e2c8e69193e685bc9a64ac5df9d04fdc6c39e1a77c1621ca5f05876709b211412b721279650f2073c1dcb0dc4350e29e3b601", 0x88}, {&(0x7f0000002f80)="ef66c4aca4fb171cbd11c63510440e383def7082d6a5fad6dcdef926d9e2c0b734de7d13cb2565e7a9d851f9067d7ddf669342be1790a5cbc735a7644d3643c51444ccaee8b0f02ee77f82573bd0d4b09456c4f7d4442decf40ff928153d", 0x5e}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="30000000000010fb44cb10fd07a9a7f163eba64bfc47081e91f84ee1453d9600001101000000000000ff8e01b170eb7685230e80038885e38a1afbbc8b48646fca3e69c19f72c03d244bc2d8967db335164b06aa51fe80aad3941d908c49680d2564b66386a757155d1cbeb02a893e5d858fc552ccbd8779e270acaea77b95a320208bb309c047d1970e527d00731c93625f7c304bec8222cec557b35004b3cccedb2799b91c4f25cabcc26d33ba6e881b471d2af53852c025ceed410800005c836d65015382910cd38f4eba7347bc99290f"], 0x30}, 0x4840) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000580)={0xffffffffffffffff, r1}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'vxcan1\x00', @multicast}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 03:58:32 executing program 5: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 03:58:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{@fat=@codepage={'codepage', 0x3d, '866'}}]}) 03:58:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x0) 03:58:32 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x434080, 0x0) 03:58:32 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, "a3fa"}]}]}}, @info_request}}}}, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x4010) [ 165.658467] FAT-fs (loop4): bogus number of reserved sectors [ 165.686370] FAT-fs (loop4): Can't find a valid FAT filesystem 03:58:32 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) 03:58:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="2400000020002551071c0165ff3b00020200000000100f0007e1000c080018001605bf5c", 0x24) 03:58:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, "a3fa"}]}]}}, @info_request}}}}, 0x0) creat(&(0x7f0000001580)='./bus\x00', 0x0) r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="040029bd7000fbdbdf25020000000c0005000b000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 03:58:32 executing program 4: sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="14"], 0x14}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 03:58:32 executing program 5: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:58:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, "a3fa"}]}]}}, @info_request}}}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) [ 165.714928] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.743704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:58:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, "a3fa"}]}]}}, @info_request}}}}, 0x0) creat(&(0x7f0000001580)='./bus\x00', 0x0) r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="040029bd7000fbdbdf25020000000c0005000b000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 03:58:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, "a3fa"}]}]}}, @info_request}}}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 03:58:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000a40)='net/ip_tables_matches\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 03:58:32 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/230) 03:58:32 executing program 4: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0000) 03:58:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@multicast2}, [@srcaddr={0x14, 0xd, @in6=@private0}]}, 0x3c}}, 0x0) 03:58:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, "a3fa"}]}]}}, @info_request}}}}, 0x0) creat(&(0x7f0000001580)='./bus\x00', 0x0) r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="040029bd7000fbdbdf25020000000c0005000b000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 03:58:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, "a3fa"}]}]}}, @info_request}}}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 03:58:32 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 03:58:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000850) 03:58:32 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000380)='tmpfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x36, 0x33]}}}}]}) 03:58:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, "a3fa"}]}]}}, @info_request}}}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 03:58:32 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400014, &(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}]}) 03:58:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 166.031216] block nbd5: shutting down sockets [ 166.051343] block nbd5: shutting down sockets [ 166.061341] tmpfs: Bad value 'default=static:63' for mount option 'mpol' 03:58:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000a40)='net/ip_tables_matches\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 03:58:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'team_slave_0\x00'}) 03:58:32 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18}, 0x18) 03:58:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x1, 0x0, &(0x7f0000000000)="ad29b2bf", 0x4) [ 166.100703] tmpfs: Bad value 'default=static:63' for mount option 'mpol' 03:58:32 executing program 0: syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='fuseblk\x00', 0x0, &(0x7f0000000600)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 03:58:32 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 03:58:32 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/208) 03:58:32 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) socketpair(0x0, 0x0, 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18, 0x71, 0x0, {{0x0, 0x0, 0x5}, 0x4}}, 0x18) 03:58:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000a40)='net/ip_tables_matches\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 03:58:33 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002b40)={0x500, 0x0, 0x0, [{}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, {}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xee01}}, {0x0, 0x0, 0x1, 0x0, '@'}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x2, 0x0, '.,'}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xee00}}, {0x0, 0x0, 0xb, 0x0, ']],]-[{!]+^'}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {0x0, 0x0, 0xa, 0x0, '}.\xdb&/+!$\xc3)'}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}]}, 0x500) 03:58:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 03:58:33 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x3938700}, 0x0) 03:58:33 executing program 5: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x800824, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 03:58:33 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x9d042, 0x0) 03:58:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000a40)='net/ip_tables_matches\x00') r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x400454ca, 0x400030) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$netlink(0x10, 0x3, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r3, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r0, 0x0, 0x20000000000000d8) 03:58:33 executing program 1: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0xc6401) 03:58:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000a40)='net/ip_tables_matches\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 03:58:33 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000004100)={{0x2}}) 03:58:33 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 03:58:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x14800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x7, 0xef1}, 0x0, 0x8000000000000000, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@local, @broadcast}, &(0x7f0000000140)=0xc) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0)=@ccm_128={{0x303}, "850bca13e38a1f35", "bbb7de85d13b96a1b6b91a4d34ec225c", "f82ff679", "07e16dae09412593"}, 0x28) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, r3, {0x0, 0x1c}}, 0x20) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:58:33 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000040)='pkcs7_test\x00', 0x0) 03:58:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{&(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x10020, &(0x7f0000001780)={0x0, 0x989680}) 03:58:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000180)="e8", 0x1}, {0x0}, {&(0x7f0000000280)='x', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:58:33 executing program 3: r0 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000feb000/0x14000)=nil) shmctl$IPC_RMID(r0, 0x0) 03:58:33 executing program 2: add_key$fscrypt_v1(&(0x7f0000003900)='logon\x00', &(0x7f0000003940)={'fscrypt:', @auto=[0x65, 0x30, 0x61, 0xa88e91c6be0eb2a0, 0x36, 0x34, 0x62, 0x61, 0x63, 0x62, 0x61, 0x63, 0x39, 0x34, 0x0, 0x66]}, &(0x7f0000003980)={0x0, "de3e44cc6085bfe9ff78d95b99e6645e62ad75f13f193b01d3d24273184a7f277047eb94d6b7afd86d261d792aa20d2a9c5295a19e0a123ce2a7866eb52198d7", 0x14}, 0x48, 0xfffffffffffffffb) 03:58:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000006, 0x11, r0, 0x0) 03:58:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000a40)='net/ip_tables_matches\x00') r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x400454ca, 0x400030) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$netlink(0x10, 0x3, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r3, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r0, 0x0, 0x20000000000000d8) 03:58:34 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 03:58:34 executing program 1: mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x1) 03:58:34 executing program 2: semop(0x0, &(0x7f0000000100)=[{}], 0x1) 03:58:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb20e, 0x7}, 0x802, 0x0, 0x7, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x40, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) getrlimit(0x9, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200027bd70075e45d7ebad34f8b6094efdf6f4ec892bbd62e8eb1c1f9edbdf040100000000000000004000004d6cbba3ddaeb0bbb8de78e18bc972ddb582cdfd9c0795205dd84976ded96f010047c469106b49c23c5760f4d749275df9d439e45c02b9be955142080000000000000010c80cc004ed00bd594466fd21a5"], 0x28}, 0x1, 0x0, 0x0, 0x4008000}, 0x10) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 03:58:34 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') socketpair(0x0, 0x0, 0x0, &(0x7f00000004c0)) 03:58:34 executing program 2: pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x2}, &(0x7f0000000480)={0x0, 0x3938700}, 0x0) 03:58:34 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8400, &(0x7f00000002c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x65, 0x78]}}], [{@smackfshat={'smackfshat', 0x3d, '*'}}]}) 03:58:34 executing program 5: rt_sigprocmask(0x0, &(0x7f00000008c0)={[0x7]}, 0x0, 0x8) 03:58:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) [ 167.543476] tmpfs: Bad value 'ex' for mount option 'nr_blocks' 03:58:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000740)='net/netstat\x00') fanotify_mark(r0, 0x1, 0x2, 0xffffffffffffffff, 0x0) 03:58:34 executing program 5: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) [ 167.604900] tmpfs: Bad value 'ex' for mount option 'nr_blocks' 03:58:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000a40)='net/ip_tables_matches\x00') r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x400454ca, 0x400030) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$netlink(0x10, 0x3, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r3, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r0, 0x0, 0x20000000000000d8) 03:58:35 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 03:58:35 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)={[{@size={'size', 0x3d, [0x30]}}], [{@smackfsdef={'smackfsdef'}}]}) 03:58:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:58:35 executing program 5: mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:58:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0x4, "4199b52f"}, &(0x7f0000000240)=0x28) 03:58:35 executing program 0: symlink(&(0x7f0000004cc0)='./file0\x00', &(0x7f0000004d00)='./file0\x00') lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 03:58:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x200400c1) 03:58:35 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)='&\x00') [ 168.325513] tmpfs: Bad mount option smackfsdef [ 168.339511] tmpfs: Bad mount option smackfsdef 03:58:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) 03:58:35 executing program 1: pselect6(0x40, &(0x7f0000005040), &(0x7f0000005080), &(0x7f00000050c0)={0x5845}, &(0x7f0000005100), &(0x7f0000005180)={&(0x7f0000005140)={[0x1486240d]}, 0x8}) 03:58:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:58:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000a40)='net/ip_tables_matches\x00') r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x400454ca, 0x400030) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$netlink(0x10, 0x3, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r3, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r0, 0x0, 0x20000000000000d8) 03:58:38 executing program 3: select(0x40, &(0x7f0000000c80), 0x0, &(0x7f0000000d00)={0x3}, &(0x7f0000000d40)) 03:58:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, "a3fa"}]}]}}, @info_request}}}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x247c0af0548d4386}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 03:58:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x14, 0x0, 0xf05}, 0x14}}, 0x0) 03:58:38 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000001280)='/dev/fuse\x00', 0x2, 0x0) 03:58:38 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 03:58:38 executing program 3: getitimer(0x0, &(0x7f0000000380)) 03:58:38 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x5, &(0x7f0000001140)={[{@size={'size'}}]}) 03:58:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, "a3fa"}]}]}}, @info_request}}}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x247c0af0548d4386}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 03:58:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2a, 0x0, 0x0) 03:58:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, "a3fa"}]}]}}, @info_request}}}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x247c0af0548d4386}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 03:58:38 executing program 5: syz_mount_image$tmpfs(&(0x7f0000006200)='tmpfs\x00', &(0x7f0000006240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={[{@huge_always='huge=always'}]}) 03:58:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, "a3fa"}]}]}}, @info_request}}}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x247c0af0548d4386}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 03:58:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x1, 0x9b, &(0x7f0000000100)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:42 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 03:58:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)=[{0x0, 0x7ffff000}, {&(0x7f0000001940)="cc", 0x1}], 0x2}, 0x0) 03:58:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/246, 0x32, 0xf6, 0x1}, 0x20) 03:58:42 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x272}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:58:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:42 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:58:42 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000103, 0x0) 03:58:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000500)={@multicast1, @multicast2, @remote}, 0xc) 03:58:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f00000001c0), 0x8) 03:58:42 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x200, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) 03:58:42 executing program 0: syz_emit_ethernet(0xfff, &(0x7f0000000740)={@local, @empty, @val, {@generic={0x0, "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"}}}, 0x0) 03:58:42 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) 03:58:42 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) shutdown(r0, 0x0) 03:58:42 executing program 2: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f00000002c0)) 03:58:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[], 0xa, 0x0}, 0x0) 03:58:42 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ptmx\x00', 0x40000, 0x0) 03:58:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/124, 0x7c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}], 0x2) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 03:58:42 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 03:58:42 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv4}}, 0x0) 03:58:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x0) 03:58:42 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv4}}, 0x0) 03:58:42 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000100)={@broadcast, @random="5721b79d8350", @val, {@ipv6}}, 0x0) 03:58:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0xc) 03:58:42 executing program 0: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 03:58:42 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:58:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 03:58:42 executing program 3: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) pipe2(&(0x7f0000000000), 0x0) 03:58:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040), &(0x7f00000000c0)=0x4) [ 175.868340] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 03:58:43 executing program 1: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) 03:58:43 executing program 0: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs={0x8}, 0x8) 03:58:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 03:58:43 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x34, 0x2}, 0x10) 03:58:43 executing program 5: syz_emit_ethernet(0x1df, &(0x7f0000000100)={@broadcast, @random="5721b79d8350", @val, {@ipv6}}, 0x0) 03:58:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in={0xffffffffffffff1e, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x22}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xb) 03:58:43 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000100), 0x8) 03:58:43 executing program 2: geteuid() mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) pipe2(0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) 03:58:43 executing program 4: pipe2(&(0x7f0000000000), 0x0) pipe2(0x0, 0x0) geteuid() 03:58:43 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv4}}, 0x0) 03:58:43 executing program 0: syz_emit_ethernet(0x1e5, &(0x7f0000000100)={@broadcast, @random="5721b79d8350", @val, {@ipv6}}, 0x0) 03:58:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@init={0x14}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast1}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0xa0}, 0x0) 03:58:43 executing program 2: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:58:43 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r3, 0x0) 03:58:43 executing program 1: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:58:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000540)={&(0x7f0000000500)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000040)="95", 0x1}], 0x1, 0x0, 0x1c}, 0x0) 03:58:43 executing program 0: pipe2(&(0x7f0000000000), 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) 03:58:43 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 03:58:43 executing program 5: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xf) 03:58:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000), 0x8) 03:58:43 executing program 0: shmget(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 03:58:43 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 03:58:43 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="7d61150a6de4", @random="1b8400df711f", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @multicast1, @empty, @multicast1}}}}, 0x0) 03:58:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 03:58:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 03:58:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000140), 0x4) 03:58:44 executing program 2: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x5) 03:58:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000001c0), 0x8) 03:58:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 03:58:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 03:58:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001940)=[{&(0x7f0000000500)=""/88, 0x58}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000080)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 03:58:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000540)={&(0x7f0000000500)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000040)="95", 0x1}], 0x1, 0x0, 0x1c}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x10, 0x2}, 0x10) 03:58:44 executing program 4: pipe2(&(0x7f0000000000), 0x0) getresgid(&(0x7f0000001340), &(0x7f0000001380), 0x0) 03:58:44 executing program 2: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x29073079}}) 03:58:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f00000002c0), &(0x7f0000000300)=0x20) 03:58:44 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000340)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 03:58:44 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 03:58:44 executing program 2: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) 03:58:44 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400000, 0x0) 03:58:44 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x135) 03:58:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 03:58:44 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 03:58:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000280)={r2}, &(0x7f0000000200)=0xb0) 03:58:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f66"], 0x9, 0x0}, 0x20081) 03:58:45 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv4}}, 0x0) 03:58:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 03:58:45 executing program 0: syz_emit_ethernet(0xfff, &(0x7f0000000740)={@local, @empty, @val, {@generic={0x0, "30c0ae1cf403e23bfb54c94bf96a4a5c89a6e80e1206bd2db401ae3d2ee5befac02408443befd3c2b2f86bdb61365b38abeb1adbd79b003a70cb0ad78b1ec2b89b1eb208ca50d301b57277640c5596202e4994f3ad4e44bc8f0c83f19979e208e114e7312e6167fd3ef14ceea4fae4fd382db23d75a739e330286689cba70db244828e5d666cd42943ec9137a28802cf542eec4cb4c9555defd2d0a06f42cdc7a6431d1aaf7098c1b7dc78e11ef6d6bf2043a670c9ade1706aa2bd8c2c5150b4451c4ce4da3b20ffeac786c3f2d84c4fabaa06db258a3f77edff626d1a0c8cc5f7c1d9061c1e1fbc7f2790750419e0afb067ead0c30656625c11d88c369280d99bc75232de328dfdc7526adc30280b2bbccb909f5225a5d1c0f41a355df8a076ea482f93cf1e41cb3c7ceb5d1cfbba066d9587ff91b927d83f05378c3c5606223f576ba1f283973a124844469ed203e5ba0810475acc79c4d12d92f1e021402bdb90f51faeab1a9e29d22ebab87fd1d727271f1a94ba5420bef30a9fbcad130074b071f9b6037c19ec962ccd470ea3121d469c764daf609a04fc13be9acb80305002d4874b7ca4cecf8d7ee2abbb58324db17e41dc017e26695585045a2de3147cbe143d2fdf2d0c645cb7d8a8f7c7675452a8855d90cff7c9210199370eba7c964253576b26f4ab04f8f69b0fa62238afe3281bdd6e45a7fa4bfc9442c9c19865483afad48ac61efcd7c2b3d402cbab33ddaaec300cf79c56115005a2804f67950f14fa351fe559d73025eb86f635e973ac5129f79b1303f948dd7bf8395c52ee6ff92ccb8d67f46af6d23b0798d5fa43f987e1cb413c66de900eb432788633a66824054a3d0774189b798b5c2b7ecad2c49f08256cd8cea0d80f5c9f767992fc2f6b5b09687c06182ace6bd517e6bfeb8e8b4995b63eede5f76eb8ec09c63f30cf4f66c621b1160d7c611f1330ebaf7ae4f681d68f3834da537f175b8dc3394634e3aca343ffbd18b64429ff3e2a1b422ffc8ae569c35e35cbe58280b5aa0beae3af0ff131b912e45a58a42239dd0eaa838e0720c184e47dd49966dddc6dc87ccdfed78c7630fc84722c1a8a1889e2db0cb804a8b5fa31c0b963ef0525b611c780c18528500ce164dcd442deefd0fa119cea39847496d358399e3ff713bc2daa4cb26e471658932a8abde294d8e80dbad940bc3222f0c306438308cd877171c1952c6614583e04b9486c3fdc3da442ff3708772aef0fc86833d0d783fca1681201586f276737154b8b352b57597ce727832ffd153140bc0b50b60ac2dc3a251657307ecc2cf15035293d0c8aefef81474117aa333fe583449f6e4141545cc73f6f03a42df02e6206080e37972d65ea61664e7867f764bdb1225500d7133f9eccb329b38d6182b0f562982d9124c8c7528659fdbe52cbbe0ff718f36fa26a2d117e0bd984c58f5471fcb64422360eba79fa0edad90b9c9952097787476e2c06a0f049e8e4d6c25f8e77920be6cd8c0a6470051f15f748d50266760b50986b673d65f4566079209acc4fd5ade6194b6b10d26890dc8dbe52df261e00ab56704e55f5d31446f941ec9ac8f7570a9833a54e6c825d720bf595150a4e0fc02ca4395113313d971048e6f88e1e56ceb9e51515632b4f0a3b6a305e28062d65b4ac6b5620b0fb8a7c26abb3dd8bbea397d67d1f9e38fbc00993cfe143dd6f85112395e96c4661e83ab4fe1ebe2aca6cbf1e2f8bdf78291006bfce3a1665adad11bf611acdc158e1e4fd7de87f8e2b18bdd22a2d58fdbe6acc4f67a7631b85375863f996a1ec1f1e6f68d93a70172c235b51e4110700e169bdfa69a7f01412d2e57055ef5da7b21ed8c8b550963276c6728a6e369d7a2f52a834f72a73fa12c191d976ed147ff750cf0a2d2f5b0a98452ea715eacb6d1517e45d9e6f65b6b28954e1c8380eaaf4060c8942c50b41a91835384c5a0ef97cca412b01a6feb7fc7dc1aafb2510f1aaae7eed5971ea4c2dfe9027b6d63c4db6b22ee3a12096ce166a8ae69062c8d2736563ce95ba1c0a9b064dc1664497dde21e7b402cee36e55945150998134b044d53fe0d4d184d82baad295423ccf2e47151f7031d31ee95aec70e273031e44e9f90471c0a596f42bd072af9e7e54acad78921a009cd9f8a500752e3e9815dd7c9eb5b1c8491e56fa57526d9ab3aae4c205f04f2ad78a9b258808022915415ab2ed2971f0072b528ac3f37d0d1bb3ed50ea9839679d7a5960a89051156225f500891d5582959c3a18b3789582cfd46113d491c8e1924484e7a3baf5bb894f5a5f1daa739cf9b25aad8e9980e5bc247e98300a3a6dc4b3c938817443cd93ca4f7dd538ca0b97938099eca0acc0e6b2a2f07a2f654f0bfe8f69dc56af8641bca93ae2fd3c8aff1f544b430b5f5f762ca58af0024b5adbcd91cb6f2779c175c18ab24dc5f67dbf4e58ef0f279ba570496a8775949942357675d43e65163a536fe307b819addfbab50456367ac233d945c3459dbfb787a33609da771b4954f0795465554b0cd53e6595d2ee8ded00287ba5897d37e2bfec86e55f4b799bcc317810f345b1303116ba3731e179fafae70cc3ebb3592665a16d863d6bdff99eb9e7d97b7f2a6007ef966d0aec85b303eaf1f1ebbd4e03d008c7449d8e39a83efceea6630adb2f6c8893b7472d68c946cbf95d70eafd410e0c0af387cbe59edfeb96af9085cc858f6727eb259fba1b37277b7d44a858783cb2d744bcb2fa381b922eb2180d6ac24834bca803ccb6d80e23089dfaa928d713715a7a8cd08127d2e060dbf5fbb8a667ab9fd8234eb2bc4f6255594766507610ed9ace20bb29c74df68f54156f647a2060da4945bd30d0839e284b4e2a9643cfe927967afed4e3d860566d09abca99132963dfca3f5321bdae6e57864d095dcbb8accb2a343f176e44d8c08ac96e1cb434b4b29021d0bbc89b5fcf2612b5e3035ff00513a2d3fcfe093bf6ccf03519dc0c959956b00b7e67f36695421d893afce1d83b7d801ab44b29b86e90a16f165cee5fc1abeffbd45be9d1a0ac535a05f6f713b94f5f2f81ee8816bc3aaa6ced58396e85c77b48e2aa83d8f79a28bf241309c08883b5e0cf7d5d2c8c0651fdeb1dd8ece00825588cf7e0034296b9d64c548cc9945bbeb272614d8d57aba52cb5d0d5dbf7f9165176e4075ef91bf026266b1b64c8699792704019b1d33e80206c0db46e34bad167eaae00a97fce34d4a3762ee034259c6cb7123047532e4b672142df3d62d9765e3469f505e15d1be72574d0bb2f4ee1b914977f2920954c33870d1a118bda41cfd497b7af60362f52a0423aaa88e0f5480b1f387e57874fb095adc864463b9e7517d633dc71948cb7bcbd0206700071f9606ee147cbfa9d1a6e796287ab29fb6d1adcc6df31dbc8841ef2d3d3af0d157bc805d3fad4e65d939b1ca12e55aab94a2a78fb5c027f83d0c28eb5cf9be1a774d7ac926d4466b498b703a966db751968f4aa7f5f18394455dde3e51d7a7e41dd8779d686765d61d932d4f84400b1b488094e6aab0e42a8f63ac1dbc953c3dea521527ab6ef7ed875a59d82f69a6813a2d9a7cb86f67b86f86d1ed4f92af7a509738cdcb2c18d39071ce822d6f400ec746aea1ade420c57128aa2ad59ca435a9e3114cad10bdd15b24ec114b8de7df19df876fcc87086f5b24464a7d84246f4190ddb171bb4cf9a9983012c73e04621c5cba93773cc822d93808ed55edf3510824d783ca0e61d5f15cae620e1c0bf53a3b70edd38de08f3ead617163db1ef5912db5fb5875a0b49d54843b79663c0edd1345365a320e7ac30a6eb0cb631f88eb63833a4e228f2a4adaccf244f265bfd15dccb0337bf61ffff95a8ebe4e46b8fcdb41e62ddefb9986ab2bc33a6b96a6a1639615b8732c9b777d029f8b1835fe14676816516d5b8bf964e64206180df0cc15fb53b6241182dfc98bf6e1b8a4058e32036d4478d48796206360bc5015040320163801f498b53856ba9a1c732a2c35ee5b8777279e7291ce3508ea552d0a4c1823863c3ecfc034c2d5a35ed12761071ee0228dff6f0b751cff8d2ec8313aeeeb71e8496d9f9a44e0fb1e160998cb2e8e80be09aa207f95ee65fcc3838458344ec428e1e0df1f4849aab915020b268683b26280dde1a4c8ae7e038920803af3daa82ff15cd895dea2782fe40776908f8e07cd1cd2a60a841ee6f4f52f1d06d968c7c101676a5aa516abed5a45f98555d84ce12cf224c7c5e690820871edfc89aaa8aeda4b9b84db75d869fe2b3ded6221c1d6c206d806d428481484e5c4caa1bbf61ed6786698982150433cc433843d46df2228fc905b0e5004226399093b94d9d9f85ec70d1ae4755fb538633433dc7abe7ea067cbb64866a63edb288e73acc9d405375c522dd53decf29d2692185d623fcff5332c571b8d9b050c0453618ea29a9991f4b8df9147094f20dd4381d126b93c1561412f0c1262288d56186012dc302da22a6f92a73f183b9868b82e3b459a71389fb13a43345af547fce225060ef37fea884c3dc80ff9fc87ad90c1cbd18c19eb3e56812d0eb43f6ee86992ed49227f0ae4f580428c0b3ce2e980252bb1eb92cf633d5cb75378b90a653a33c0c6c51f6e0d8262752757f35d27667f2a3fa500247aff38d960b051d03a391a01a8581b08d0819c1043d91378a46daf2d24f6454166a2b17265149535a28404e20af7129d1e1c8f5569dec370a9510517d5bf07d7596193c510399921ce0ad596739076f2cc0242334b0531561026a2db15df267392e74b92bc80f20bab165f2d58b5f6f307b60c21a6837dbdb109e293910fdf12667c4ffff5a7c69f35e247a2e85fba31ad177986c6ac7f9bb8824d4e6d63a855419c0161dc480290c57205465fccd7b0085fe5fd19d8b8c76f5ee944e731807f5994c259c89c27c5b8e87eac3cbad6878ad89a61292dca4906b497216d082b292b638a6ea888cfbf6641b473efd9cd72ae8285a5610d8ebb158cc1b7722946fd50b14b11f32ae113dd61595ad36f975dfc0fdddb518f945946cbc9a9097674eeafdb05baf738cf4295ab4718f5e6f8adabc148c71d526eda2e27dadc2eec2405c1e5e176e5ebe7345ea6dbb0bf84995272de3c089e7a37c55ebc6df75849527dcad3d66b7b5f8a171bdac85ed133b69fda2a7f6ce2ffbdb73e2f54a60d7bddf38462c55c26c8e716c6ec9dbb6d8a6ea61f8060c45faadf29d369bfc26067ff21fc6360e02c0587a72a2c2e1723739b04a76f723e4dcee62822decf67862ec10add607a72981ee5bd1bd0ec8cde80c375383825096317bd05083abaa46579cf38c9b9e5acc451bb206167c674519aab5599bd0aca86e3213778957dfa0e61116c23e9c6ba0057558b9d3b92d0aaf213cf4a8d7a5a0bf0b28fa49f2d2be7ed5ad5b37d3dec8f91fd7dc3d9b813cb888158e32f1d92c5331ab8c2bbd6f80487b55beb07789b40d75cd41562e7a0a24e5b3288245a08ced9490e9bddd01b55c0a91352abb79cb9f04a72ff79bd164f735223fe67e319458ed82f84ca08ec5517741c428b9de4817835603b42125e9d2018fb0f14b72e3be9399067cc03737a7461c708b24671fdf8cbae34a9ff3252d659cc243f97abe55d5b98cecd0743f749e62eecf2022fbf3fd9913f820b281d7c22c8c1e98121f616db96c6fd647e9bbe9229f187381bb129b6f3e74fdca20320aa7d4f433fab5943ed74a2afb533d8f9f0edf29a1ee7128973e7a97ddcddc6e5121a"}}}, 0x0) 03:58:45 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 03:58:45 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 03:58:45 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={r1}, 0x14) 03:58:45 executing program 0: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) 03:58:45 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 03:58:45 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getrlimit(0x0, &(0x7f0000000000)) 03:58:45 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv4}}, 0x0) 03:58:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x210}, 0x0) 03:58:45 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv4}}, 0x0) 03:58:45 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000100)={@broadcast, @random="5721b79d8350", @val, {@ipv6}}, 0x0) 03:58:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000540)={&(0x7f0000000500)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0x1c}, 0x0) 03:58:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000540)={&(0x7f0000000500)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000040)="95", 0x1}, {0x0}], 0x2, 0x0, 0x1c}, 0x0) 03:58:45 executing program 1: setgroups(0x3, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0]) 03:58:45 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0xfffffffffffffd73}, 0x0) 03:58:45 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 03:58:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 03:58:45 executing program 1: getresgid(0x0, 0x0, &(0x7f0000000100)) 03:58:45 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}, {0x10}], 0x20}, 0x0) 03:58:45 executing program 4: msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 03:58:45 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ptmx\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:58:45 executing program 3: pipe2(&(0x7f0000000000), 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 03:58:45 executing program 2: semget(0x3, 0x0, 0x341) 03:58:45 executing program 1: setitimer(0x0, &(0x7f0000000000)={{0x0, 0xe1c}, {0x0, 0x50c8}}, 0x0) 03:58:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000900)={0x1c, 0x1c, 0x1}, 0x1c) 03:58:45 executing program 2: syz_emit_ethernet(0xa7, &(0x7f0000000100)={@broadcast, @random="5721b79d8350", @val, {@ipv6}}, 0x0) 03:58:45 executing program 3: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:58:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 03:58:45 executing program 1: open$dir(&(0x7f0000000080)='.\x00', 0x40000, 0x0) 03:58:45 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 03:58:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 03:58:45 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x10200, 0x0) readlink(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) 03:58:45 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 03:58:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000080)={@multicast2, @broadcast}, 0x8) 03:58:45 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv4}}, 0x0) 03:58:45 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000007c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd"], 0x0) 03:58:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 03:58:45 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x100205, 0x0) 03:58:45 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 03:58:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) r1 = dup(r0) dup2(r1, r0) 03:58:45 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 03:58:45 executing program 0: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 03:58:46 executing program 5: syz_emit_ethernet(0x110, &(0x7f0000000100)={@broadcast, @random="5721b79d8350", @val, {@ipv6}}, 0x0) 03:58:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x20086) 03:58:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) r1 = dup2(r0, r0) fdatasync(r1) 03:58:46 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x400000, 0x0) 03:58:46 executing program 0: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/144) 03:58:46 executing program 1: geteuid() pipe2(0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) 03:58:46 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) 03:58:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 03:58:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 03:58:46 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 03:58:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[{0x10}, {0x10}], 0x20}, 0x0) 03:58:46 executing program 1: syz_emit_ethernet(0xfff, &(0x7f00000000c0)=ANY=[], 0x0) 03:58:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) read(r0, &(0x7f0000000000)=""/2, 0x2) 03:58:46 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd606ad2a000000000000000000000aaff02000000000000e4ffff"], 0x0) 03:58:46 executing program 4: socket$inet6_sctp(0x1c, 0x1, 0x84) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 03:58:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:58:46 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000000)={0xdba6, {{0x1c, 0x1c, 0x3}}}, 0x88) 03:58:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 03:58:46 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 03:58:46 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 03:58:46 executing program 2: getgroups(0x3, &(0x7f0000000480)=[0x0, 0x0, 0x0]) 03:58:46 executing program 0: read(0xffffffffffffffff, &(0x7f0000000100)=""/162, 0xffffffffffffffcf) 03:58:46 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019c80)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r3, 0x0) 03:58:46 executing program 3: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 03:58:46 executing program 5: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5) 03:58:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x51, 0x0, 0x0) 03:58:46 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:58:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) close(r0) 03:58:46 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 03:58:46 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 03:58:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000180)=0x8) 03:58:46 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 03:58:46 executing program 0: setreuid(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:58:46 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x10200, 0x0) 03:58:47 executing program 4: getresuid(&(0x7f0000000180), 0x0, 0x0) 03:58:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) 03:58:47 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20000, 0x0) 03:58:47 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x200, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) 03:58:47 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x3}}}, 0x88) 03:58:47 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 03:58:47 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ptmx\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:58:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000300), &(0x7f0000000380)=0x8) 03:58:47 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000001340)={@local, @empty, @val, {@ipv6}}, 0x0) 03:58:47 executing program 3: getpeername$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) 03:58:47 executing program 4: getrlimit(0x0, &(0x7f00000000c0)) 03:58:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000010c0), &(0x7f0000001180)=0xb0) 03:58:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000000c0)={r2}, 0x8) 03:58:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@authinfo={0x10}], 0x10}, 0x0) 03:58:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000002c0)=ANY=[@ANYBLOB="f5"], &(0x7f0000000000)=0xb0) 03:58:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000280), &(0x7f0000000340)=0x8) 03:58:47 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x200, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x200, 0x0) 03:58:47 executing program 3: syz_emit_ethernet(0x118, &(0x7f0000000100)={@broadcast, @random="5721b79d8350", @val, {@ipv6}}, 0x0) 03:58:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) r1 = dup2(r0, r0) accept$inet(r1, &(0x7f00000000c0), &(0x7f0000000000)=0x10) 03:58:47 executing program 1: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) 03:58:47 executing program 4: msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 03:58:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x10, 0x2}, 0x10) 03:58:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="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", 0x2d4}, {&(0x7f0000001500)="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", 0xe31}], 0x2}, 0x0) 03:58:47 executing program 3: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:58:47 executing program 1: semget(0x1, 0x0, 0x6be) 03:58:47 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) 03:58:47 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x180418, 0x0) 03:58:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000040)) 03:58:47 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd606ad2a000000000000000000000aaff020000000000000000000000000044604c123c10dd13e7d2"], 0x0) 03:58:47 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@random="b1fa9b3024c8", @local, @val, {@ipv6}}, 0x0) 03:58:47 executing program 3: setgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0xffffffffffffffff]) 03:58:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r0, r1) bind$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 03:58:47 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)='\t', 0x1}, {&(0x7f0000000180)="ba", 0x1}], 0x2}, 0x0) 03:58:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x10) 03:58:47 executing program 4: syz_emit_ethernet(0x62, &(0x7f0000000100)={@broadcast, @random="5721b79d8350", @val, {@ipv6}}, 0x0) 03:58:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000200), 0x8) 03:58:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{&(0x7f0000000340)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@pktinfo={{0x24, 0x29, 0x3b, {@ipv4={[], [], @empty}}}}], 0x28}}], 0x1, 0x0) 03:58:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @private, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x3}]}}}}}) 03:58:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x12, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2e0, 0x1c8, 0x0, 0x2e0, 0x3b0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'sit0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 03:58:47 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) 03:58:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:58:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f00000001c0)=""/209, 0xd1) 03:58:47 executing program 4: socket(0x11, 0x3, 0x0) socket(0x2, 0xa, 0x0) 03:58:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x6, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2e0, 0x1c8, 0x0, 0x2e0, 0x3b0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'sit0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 03:58:47 executing program 2: r0 = socket(0x2, 0x3, 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:58:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f0000000000)={'gre0\x00', 0x0}) 03:58:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x6bf, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2e0, 0x1c8, 0x0, 0x2e0, 0x3b0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'sit0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 03:58:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000016c0)={&(0x7f0000001580), 0xc, &(0x7f0000001680)={&(0x7f0000001600)={0x14}, 0x14}}, 0x0) 03:58:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2e0, 0x1c8, 0x0, 0x2e0, 0x3b0, 0xd0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'sit0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 03:58:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2e0, 0x1c8, 0x0, 0x2e0, 0x3b0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'sit0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 03:58:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7f, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2e0, 0x1c8, 0x0, 0x2e0, 0x3b0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'sit0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 03:58:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x201}, 0x14}, 0x1, 0x3000000}, 0x0) 03:58:48 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 03:58:48 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8982, 0x0) 03:58:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000000)={'gre0\x00', 0x0}) 03:58:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x3, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2e0, 0x1c8, 0x0, 0x2e0, 0x3b0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'sit0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 03:58:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000000)={'gre0\x00', 0x0}) 03:58:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x80c1) 03:58:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003640)=[{{&(0x7f0000000340)={0xa, 0x4c22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, 0x0, 0x7800}}], 0x2, 0x0) 03:58:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000340)={0x2, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}}], 0x2, 0x0) 03:58:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 03:58:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000240)="4bc7c528f76e4eaaf3bfdf03fb5c1dcdf75ba08ae493ef9f50d60ba80733dbf8", 0x20) 03:58:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, 0x0, 0x0) 03:58:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000000)={'gre0\x00', 0x0}) 03:58:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2e0, 0x1c8, 0x0, 0x2e0, 0x3b0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'sit0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 03:58:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000340)={0x2, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e21, 0x0, @ipv4={[0xe], [], @multicast2}}, 0x1c, 0x0}}], 0x2, 0x0) 03:58:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2e0, 0x1c8, 0x0, 0x2e0, 0x3b0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'sit0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 03:58:48 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000780)={0x0, @in={0x2, 0x0, @loopback}, @xdp, @tipc=@name, 0x7}) 03:58:48 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x891c, &(0x7f0000000140)) 03:58:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 03:58:48 executing program 3: r0 = epoll_create(0x7) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x7, r0, &(0x7f0000000000)) 03:58:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2e0, 0x1c8, 0x0, 0x2e0, 0x3b0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'sit0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 03:58:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{&(0x7f0000000340)={0x2, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @loopback}}}}], 0x28}}], 0x1, 0x0) 03:58:48 executing program 0: r0 = socket(0x2, 0x1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8903, &(0x7f0000000140)) 03:58:48 executing program 4: r0 = epoll_create(0x7) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x60000000}) 03:58:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2e0, 0x1c8, 0x0, 0x2e0, 0x3b0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'sit0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 03:58:48 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000140)) 03:58:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0xc, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2e0, 0x1c8, 0x0, 0x2e0, 0x3b0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'sit0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 03:58:48 executing program 3: r0 = socket(0x2, 0x3, 0x5) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 03:58:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @private0, 0xffffd726}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@tclass={{0x14, 0x29, 0x43, 0xbef0}}], 0x18}}], 0x2, 0x0) 03:58:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x19, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, 0x0, 0x0) 03:58:48 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000002380)) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000010c0)) 03:58:48 executing program 1: r0 = epoll_create(0x1) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 03:58:48 executing program 3: r0 = socket(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x10080) 03:58:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x1d, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2e0, 0x1c8, 0x0, 0x2e0, 0x3b0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'sit0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 03:58:48 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x2, &(0x7f0000000140)) 03:58:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x2e0, 0x1c8, 0x0, 0x2e0, 0x3b0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'sit0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 03:58:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x0) 03:58:48 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5451, 0x0) 03:58:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x2, 0x500, 0x2e0, 0x1c8, 0x0, 0x2e0, 0x3b0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'sit0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, [], [], 'ip6erspan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 03:58:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'tunl0\x00', &(0x7f00000001c0)=ANY=[]}) 03:58:48 executing program 2: r0 = socket(0x2, 0x3, 0x5) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 03:58:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000013c0)={0x14, 0x0, 0x7c68062812ec818f, 0x201}, 0x14}}, 0x0) 03:58:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000040), 0x6d) 03:58:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0x0) 03:58:48 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x2, 0x2f, 0x0, @dev, @loopback, {[@lsrr={0x83, 0x7, 0x0, [@multicast2]}, @ssrr={0x89, 0x7, 0x0, [@dev]}, @ra={0x94, 0x4}, @end, @ssrr={0x89, 0x1f, 0x0, [@broadcast, @remote, @multicast1, @multicast1, @private, @loopback, @local]}, @lsrr={0x83, 0xb, 0x0, [@remote, @private]}]}}}}}) 03:58:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{&(0x7f0000000340)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@pktinfo={{0x24, 0x29, 0x37, {@ipv4={[], [], @empty}}}}], 0x28}}], 0x1, 0x0) 03:58:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000040)={0x14, 0x3, 0x6, 0x201}, 0x14}}, 0x0) 03:58:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="9d", 0xffffff3d}], 0x1}}], 0x1, 0x60c5840) 03:58:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) 03:58:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000080)) 03:58:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000003010103"], 0x14}}, 0x0) 03:58:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000000080)={0x1c, 0x1a, 0x105, 0x0, 0x0, "", [@generic="cabe57df926b1179f8"]}, 0x1c}], 0x1}, 0x0) 03:58:48 executing program 2: perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:58:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000940)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 03:58:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003640)=[{{&(0x7f0000000340)={0xa, 0x4c22, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 03:58:48 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) [ 181.949100] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 181.978864] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:58:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x158, 0x158, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "ffa5a9e15794ffe436b1b04be5155bc268daac4c32cc509e3975b81a2d6039e4f13dcb4559773f0681c98e5bd20918ce9ead91cf63afab8cff811bb897515f4545fafb5cd27159c327b93f1d77a75f134869d9b4008756d3ec4b04003934e78d6430db32d5f27fd07ba20835b559160938f28ea08957213eb8a811609b915737", 0x41}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'dummy0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) 03:58:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xb, &(0x7f0000000740)=0x196, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 03:58:48 executing program 2: io_setup(0xfffffffe, &(0x7f0000002680)) 03:58:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000200)={0x24, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4, 0x1a}]}, 0x24}}, 0x0) 03:58:48 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 03:58:48 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000740), 0x0, &(0x7f00000007c0)) 03:58:48 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x14001, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000100)=0x3) ioctl$TCSBRKP(r1, 0x5425, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="a09e6444235b4bee8717062749490000", @ANYRES16=0x0, @ANYBLOB="000429bd7000fcdbdf252b00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900001000002600000004003c00"], 0x2c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4000000) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401004000000016) 03:58:48 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/hwrng\x00', 0x80000, 0x0) 03:58:48 executing program 4: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:58:48 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='totmaps\x00') 03:58:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18, 0xfffffffffffffff5}, 0x18) 03:58:49 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 03:58:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) [ 182.308310] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:49 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000026c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 03:58:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000200)=""/4096, &(0x7f00000000c0)=0x1000) 03:58:49 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:58:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000080)={0x20, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1000000000000}]}, 0x20}}, 0x0) [ 182.359021] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000013c0)=@filter={'filter\x00', 0xe, 0x4, 0x1300, 0xffffffff, 0x11d0, 0x1268, 0x11d0, 0xffffffff, 0xffffffff, 0x1268, 0x1268, 0x1268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x10a0, 0x10e0, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.net/syz1\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4cf4cc50b2f995bebf3040d96e6bc674e1f3e0c90ed714b88bf775237c1b"}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1360) 03:58:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000040)={0x20, 0x12, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @nested={0x4}]}, 0x20}}, 0x0) 03:58:49 executing program 2: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000740), 0x0, &(0x7f00000007c0)) 03:58:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:49 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:58:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f00000026c0)=ANY=[@ANYBLOB="740100005a000501"], 0x174}], 0x1}, 0x0) 03:58:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_create(0x0, 0x0, 0x0) timer_settime(r2, 0x1, &(0x7f0000000140)={{}, {0x0, 0x3938700}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:58:49 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') [ 182.485864] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:49 executing program 1: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0x0, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000140)="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"/297, 0x3accf8d5) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x800000009) 03:58:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000040)={0x14, 0x10}, 0x14}}, 0x0) 03:58:49 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:58:49 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000380)='.log\x00', 0x3, 0x0) 03:58:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x668, 0xffffffff, 0x380, 0x380, 0x0, 0xffffffff, 0xffffffff, 0x598, 0x598, 0x598, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x90}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) 03:58:49 executing program 0: shmget$private(0x0, 0x8000, 0x0, &(0x7f0000ff5000/0x8000)=nil) 03:58:49 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x400, 0x0) 03:58:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="1400000010"], 0x14}], 0x1}, 0x0) 03:58:49 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) [ 182.688147] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000040)={0x14, 0x42, 0x105, 0x0, 0x0, "", [@generic="02"]}, 0x14}], 0x1}, 0x0) 03:58:49 executing program 1: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0x0, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000140)="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"/297, 0x3accf8d5) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x800000009) 03:58:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:49 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:58:49 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002300)='/dev/cachefiles\x00', 0x0, 0x0) 03:58:49 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:58:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000005c0)={'sit0\x00', 0x0}) 03:58:49 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:58:49 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) [ 182.843017] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0xff00000000000000}, 0x5000000}, 0x1c, 0x0}, 0x0) 03:58:49 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f0000001c40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 03:58:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000100)={0x80000001, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 03:58:49 executing program 1: readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=""/197, 0xc5) 03:58:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x5a4) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000000080)={0x14, 0x1a, 0x105, 0x0, 0x0, "", [@nested={0x5e}]}, 0x14}], 0x1}, 0x0) 03:58:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 03:58:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x0, 0x8, 0x401}, 0x14}}, 0x0) [ 182.996505] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0xf0, 0x3e8, 0xffffffff, 0xf0, 0x2d0, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@ipv6={@loopback, @private0, [], [], 'ip_vti0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv4=@loopback}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4=@local, @gre_key}}}, {{@ipv6={@private2, @dev, [], [], 'ip_vti0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv4=@empty, @icmp_id, @icmp_id}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_vlan\x00', 'ip6gre0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv4=@multicast2, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) 03:58:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x4e8, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x210, 0x258, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x80000000, 0x2, 0x0, 0x6}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, @dev, @remote, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth0_virt_wifi\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 03:58:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:50 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 03:58:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000040)={0x14, 0x16, 0x105, 0x0, 0x0, "", [@generic="02"]}, 0x14}], 0x1}, 0x0) read$FUSE(r1, &(0x7f00000022c0)={0x2020}, 0x2020) 03:58:50 executing program 0: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:58:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f00000032c0)={0x1c, 0x1a, 0x105, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="67c172e6e84b"]}]}, 0x1c}], 0x1}, 0x0) 03:58:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="280000001e000501"], 0x28}], 0x1}, 0x0) [ 183.254952] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 183.267426] xt_l2tp: v2 sid > 0xffff: 2147483648 03:58:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000040)={0x14, 0x16, 0x105, 0x0, 0x0, "", [@generic="02"]}, 0x14}], 0x1}, 0x0) 03:58:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) 03:58:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000001c0)={0x24, 0x10, 0x3}, 0x24}}, 0x0) 03:58:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:50 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f0000002a80)='mptcp_pm\x00') [ 183.335963] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.360723] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:50 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:50 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000002140)='/dev/zero\x00', 0x84000, 0x0) syz_genetlink_get_family_id$gtp(0x0) 03:58:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000002280)={0x14, 0x1e, 0x105, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 03:58:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002a40)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x268, 0x0, 0x1d0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @private, 0x0, 0x0, 'geneve1\x00', 'wg2\x00'}, 0x0, 0x170, 0x1d0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0b12d1aba4ab0bf22a966d84a5f084d395eb1f8e33c899593628294d30a5c1611a19615bcf9fed01ae8def5a8e7978ec25d86fe30d5c3b712c013c10b99737f2bc4caa7ff161b51c68607fe5c200d1f708a7c3578df7fd1a8fc42cd40054ec5416dc78334fab792aab7f6471343e71d9451a5dd4c9276ce65db544427ae90396", 0x6f, 0x3}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @dev, 0x0, 0x0, 'wg2\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'caif0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) [ 183.391260] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.416849] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:58:50 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40, 0x0) 03:58:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="130000001e000501"], 0x28}], 0x1}, 0x0) 03:58:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 03:58:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x41, 0x0, 0xff05) 03:58:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000002a0001"], 0x14}}, 0x0) 03:58:50 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) [ 183.508342] Cannot find set identified by id 0 to match 03:58:50 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 03:58:50 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 03:58:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000002100)=ANY=[@ANYBLOB="1400000012000501"], 0x14}], 0x1}, 0x0) 03:58:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000000080)={0x14, 0x1a, 0x105, 0x0, 0x0, "", [@nested={0x5e}]}, 0x14}], 0x1}, 0x0) 03:58:50 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 03:58:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 03:58:50 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff070000000849000001ffff0002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050104000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000010800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003e4ffffff0200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000400ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060004007f0000000200000000040000a0777789c96ca91304000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000f7fffffffffeffff7f000000ff0000008100000000c8954b8db160fea10000000300000000000000060000008f5e0040010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000810000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000000000000010000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d101000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000640900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff00000100000002000000eafffffffafffffff9ffffff040000004d000000060000000200000002002319070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff09000000000800000700000008c9bf063168e7e4747f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff030000070000000180000009000000020000000000000004000000e37fffff00020000070000000500000001000100000000800000af06027a2b0d3aba06b405000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000eb010000451e00002d00000000000000ff00000010006a1f31001000ff070000010000001800010039"], 0x8d0}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 183.634948] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:58:50 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000001c0)={0x24, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @nested={0x4}, @nested={0x4, 0x24}]}, 0x24}}, 0x0) 03:58:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x5a4) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000000080)={0x14, 0x1a, 0x105, 0x0, 0x0, "", [@nested={0x5e}]}, 0x14}], 0x1}, 0x0) read$FUSE(r1, &(0x7f0000002240)={0x2020}, 0x2020) [ 183.735885] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.758114] syz-executor.3 (11003) used greatest stack depth: 24464 bytes left 03:58:50 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f00000026c0)=ANY=[@ANYBLOB="740100005a0005"], 0x174}], 0x1}, 0x0) 03:58:50 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x444c0, 0x0) 03:58:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001580)='attr/exec\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmmsg$alg(r0, &(0x7f00000026c0)=[{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)="95b4550cd9b9dae255aee92ebaac1d6580b9024629e3ab762b733ee1326893b94bebddf3aa44a486f9b37d1f61f8a53b50f61da69e8ec67e448dea53f005532a8871db1ec0cff1920509a191325890f3635da593167a7fe37bc9f135f4ed9900bc5bcb560bd5c0129e8bb7212d88f114fea16d6d1716b784299923200a238aace30cba9721cc0544de8b3c", 0x8b}, {&(0x7f0000000300)="ddfeb15576c64f1a39d1078af11c89d975c5409f5ee17e03b16bfc7b86df0f3dff9f6f9b1e4464bafb8e6178515888f368c3ebc6d030f2cc8f06fcbd43b9ab0f95302d86bfd8e8c6eb9b378a743c480143c08bc61a81a061e10f47b2d7bbc3690ef9b7b961ce381e4e3913a6c06758fd0764b211255e4b02baf14237b9e9b44a93085e0f20e0cc9267d9cef31a49e498d6b9608ff197c53ea11d8da63f3ee49bf49bf8618d0b4564e643f650b344002140dec38c035b2b98528a77c4bd6bfa96a453e0fb4a40b766613fe8096af1937e78cb46b6e9c046e0f6d0c1c7ca61715ed5b69b1f10", 0xe5}, {&(0x7f0000000400)="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", 0xfe}, {&(0x7f0000000500)="15f7", 0x2}], 0x4, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x80000000}, @op={0x18, 0x117, 0x3, 0x2b10c8da21f5f52}], 0x60, 0x24000000}, {0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)="bb0de9f4cbf0847951b1cb9ac88ea3fa6b5d9404df02699f62931471b81eb74395595d3e76181fc46f10fb1f1b1b0ebbb73eb345e243efaaccf756b847a9d3dbca6f6267b48252e5d6d37f8f34eac505d3f846e1b68bacc48a91717ad6e8b1a0110c4541cbded665fb05c52076be78101999d117c9b6466e1179c9", 0x7b}, {&(0x7f0000000680)="9d64fe", 0x3}], 0x2, 0x0, 0x0, 0x40}, {0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)="588636df9174f849", 0x8}, {&(0x7f0000000740)="dc9ad6fbc1b0e80452285ecc46f85b0a9ef68d8b0109ee9254bdc2da64de66b02a50db8861c3816c3cf2390251fd3a3d84cbe451b8d2b0e7d7", 0x39}, {&(0x7f00000015c0)="3e32e9a49a09636e08d9cada8cef2724e4b1ca34538f8c3b934e8b1980e1a9c82eae8bac3c047508b19f7d68d36e7cc3296f59595042c38989a583064702c3d3b511d07a49127995fc39ed79b1067ca4166ed87ef4484dc4fe6e5fe15e2537c99f7428b0adbc0fa792a48be895122f28f966b256d85eb631be518ac205ef48c0e52431737d190a1acfd1b090835d5864ce8cfc0ae40eb08f76beb2b4f27ac34ac20496c533922fcc2f900849ad47c390deda5f1dbaa737c7ba881374a599a53f04f0895d3b8d54263fb8b4b92da50e2e9e835381217efbf96dc16313ca9042d1a7306d81c0806cab94770442ffb18beabf5b9f87f101fb4af5983bb894e3c33e2d8359c33c66d2f81763eb28d930adf466305cacbfd361045d5572916a2116d146dba8005986948fc47291237d0f43ce3d9ca0229f111ba581becc4fc1092c122498000af4bd62c07f10ed578bec02549fcb069b9ed47f5ec4de644e959086472b5471ee757b979b2ed8117dfe23f8babcf926b561f803b48f5624196a0dfce71bf2770c10f6f6c7374ccc45d0efe413b06a9d822549b3d2a872cb1bee18613766382c5e9df98068ae2d02480d4fb83963e1c905d62fb14be73e4bbf87618ca6d3cd852c15115f7e718e64dee3080059c257d66030ba1d881104bd87b17386c5ba4b48de1392f9d2e21e6175200fd20eb07e96698686a1e26a0c871edcd0c954a005cab000bbcbb54d93fd39ae96735a2df3ec40c07791da509e99cab94d28f6ae7269394795cf22b54559c4b9c9ee5cc9a2e646f6e6119699b205e5e13fe9a8aca44ccb737a997d69022a0942fa0c7e105fd685d5d80e1b9230f7c51da7564186896fa1a5024388388fb8f13dbcb56af8f588c47e02b62aeab9f1925fa8ec276848a663b9d600b4530cbef887e6d02657744bc84ed47f806cba53144894c2992581e4e7959edeb00c95eb7d226abc77a63fb720a7eabe7fd70d0f606d441857ae8b9277c2e5d744f07326e0d2b689860c86245d8bcb421dd0fb5169ce2cc8e67df3ca54793bd5ec59c19540e40ad85552b6552decc3226f9194d353efe35a94134643cafbb652d07373553565a060a72f002284583783863e6108a3d253d6784bb75128ce149dd0920558c770c87cc77a02f38bb8438e3ce419592455fc9b958d3723a6c76292a60d9ef504976d29a8044b2b3ecc6fc48f16a4babfec053939016a2212eba7d0267e7e58d1f5ca9cbc71e3362e740607a0ddaa202213548efb46a1f5e24a12917b9c7bdd6ea1a3762ac4096b4574d47c8173205c8002b4f9f4bf587e3f85b094ff905a12df004ae862642b1c83bb14fda28e71e4800da8b1e8cc172e2d9c3e86ed57e88a0d8466ffd550d540f36fc599669b158c91edcf9ea478849235548293796a9d412158b24079501b76f09d2d0e7d5f25dc835945413e8e7e14f3276d2cd09d93dde1a3a71dbe75dd4b19f9ad013a0fbe33dc96f1463475b52d3796b7b6f414a23fecabd3ac98cf211882e2eb9caed54f8c093af68d3612c3e0061db115715b468e7a34270b4b1323a0aa2c6845fdb295bcd1d560c2caaecefc2cfa9825122213dd68566060672ceeabe2897c8121c51849121f1ec14b2edb1d7dc34329bce6366fdaeb01b1589d2ce8ecc95ca82b2ea161bfae8b4b23ce11d4dec00e51e5849e299f7a0e320a5396dd541894cc2730871f2f86568b6febd4ccc185ff9c35314663223dc213aade54dbac2f536870a6487ae9b6718e671df738f9ca7079ed735a0d1478bef6f619c34ce009d4020034bdb189b51b4b65fa34030b8f7bdd1a134aa2feee16bde77e459fbcdde6ec03ddacf44b25bcfecb4908540effd1f2f1ad359e06931f7752ba9913b803d8d586f0650c0d1874b92a8c9a7591bdb7d8f6706a907113124cdfec67f1cdc94020a6052f9a7d5e8ebb1f9257ed9c607f39b87007ca21713608f1cbd05354647d1e63742bb6b0bb2dd8ac1f7d1679f7274c14261ddfb9db9be53b4d2267d5c152800ed53f5ac4d686973e90c1d2b04e5c02b6c924a6f82cd833506efa50a14e859e67893e5e16a5b447347576a8c9fce9bb4ba6885814fa2213fd53210240c88c9f79e052697676ccbe594bd33726bfc1cf05ec84b71c8d2c9b5270883cadcd46f2ec0dd0da10c871b3b54e9803d2919ed3935a479db1d39e7db09016b8bf208c1d6b8cf7cbb0a79ffe8affac723cfa64d343ec68ba78b125914fa18afbc3d398378d063ac78cd532c4f0d74dce673b96524023318765c058ed0946038a13becb35371c4cede9b75551da5e015a193bf610bd3ae3103d247b4d31fcde71e74962b94877a4e46013b86b7da7f808e90c1a723306b317618368c6a8ce37fff96593d62264b3271ab068d2f7ff2e288486d7c3dc5463b98eebe2d2ab61306cff189459b44b85f67b59efa2e21e6b264a3a7397c17b67a6b476061b7322205832457e0a8064ef9b7832bb6d42d9709fc684f14985b0502c547827245c8534bf008268ecfda74e4466a7d94f6a644567fcbc1f2b768a376f551efb7c074b2bed1c675dc6031a7a7723075f0d69845cd83ebebdc24fb2ef190873ba4adcdfda58a28f63d57a8c675170ea408caf46d983c5344c85abe8144f3f4bcb28deb3242dd83b3d9787fdd5bb3c800cbde73e490f198e9ce64881be4bdbff743dd020febe38ff27f9ee6a2e2e36fa2347963950ec70b83b53677e15aa78808b0b2517bab10cc2e2a1639913c130d63d93524344c8bdb13d8a468cf4243b2dfc48bf5ff0fcf2c5a77dc90befe0181da70165034fcdcc7e524dcabc16a768b261e16eb272c08ac859d60bec311861e24fb23af139994f5a9292319e44a8761318f7bb644045611805ff1ec50a1503db1066b41e58e40e5d851eb6224e47713edb29be64b4e6b5815a86b5b4e84d1509662ff17df4f4e90522a96c8c738e71461b5d608b879da0cb5d37a3a11b6590d5321396b0160118635f69c1ff4484df9c8592fc388387510c2739937bc22417b1fe817776b7f7bf770fd0f2ce9b868fdbfebc4efef70830a6ac0872404d6ff37bfeff3c7c923ab99dd26be65624a7e05b8c72e8203514bf09f0c95aa245a27fab447be273e522eca31522c59520788289c347d956cd578789e774a6937adedb907ed7a7c1ba0a37e8d565b8ad1b2c05936ad8fd437436162e389bc46fa176ba201ddf8866bb5bcca53b8cddbf04939bcaa8f88171f033fee330b5f6e4c55e58dfe510f7ea8dc5cc38dce154827f9901e5aebbc8e58a57fca3b63a6a3b18caa060e1bd48298aff2028191b011d5b9dc41b24da5211d6273a670fa30d5b27ebc12db35d36d12a4d229114e3e7f3cd70deb8f98e99ca70178480505d110f43aa2bb8eceff7419f7f4370379dc3caeb1843132d06cda264d35e1d3d12eb6c46be8eeee96740abd635c6ed68fcbb615a55e2adc6dade17d534ca1c724df84da8959120e73bb9c2a4fa480c8f9bb16ef185ee4bd3232f06a0be5e2a3a9c209a505df98e47aa852365e7e6246f30f664df55de50ce4ef7a67ff3095fe2c3cfe6db512728db01124d30e4ef5282a019da1919f7462b43f64317c71dae479e25f0813469d95dfa3bc63aade43b6d7641eb09008b5528a56fe8e6808a73b6a6ed436297b7a8e613be17b257d64ff081f680e3817c02414f70baea15c779ff25073335bd7f14ce5fcb8bab2681cdf9414152049dffda246fc277168c66289133a8f209d04cee1eaeadf1ae7f74099e067f5f56b4e907e1aa53ab2855019df7ed52ac180021a9421f83c2974dd881c6a99f5ffbb704a94b49f2c849760024240c9dd6c7ea2a14c15c8bf418ed982a86334c3cd1873216b3e4733c49f5076f45221673930936edcd4b9ae7fd60356dfa2c6bbb21df38f74a95a87d2b968d922ce27043d4d2d1dc4f0acb8ae03890dccbc919f48dbcadb39bc3224761efeedf1bdc425f7d99c43cc20eb6dc65046a32d00c34466803bd2c203751091dc236ccb0130abbc9e5910a2dcf6629f21e6960d96e530970682a2181e356334ec9860feab5f098f79ea199e2c9b62b15b6bb0306dde40bc7d187270d4fd0bcbea909b182f02607b05d7ce5ea1c594f3de3c4420ae6b5278b0ab6faaae6943749ab222b4308429829f714cac429d4deab497e1ab8f90aad4add1b468394305ae9d2b4e824d405c64bbde5b806821b1d156b0815070bff6b47a5a324a35a26fb0c9d6de88797438fe7fd3f1e06aa2613bc8d663e0d09ed028cd61c64f39beefeba5c7d7280e699b179afce215f8b407eb2f283f68ee844cb98b67f97b72d21a0beab550229c317c18a1fdc94ee5486c642aafb7d7acc4b33e56be4985ff115579bc42ea5cff0a784a3619104d7a65ab7f103e6a6fca678e911a8355f592575e51dfb7d4c24a9542e5b97900523933186183e1b08af048f09b2eee4cdddd80ccdf3336502a22cce663f30aae52248150b69a3e57728c4db30083cb3a48a59043fd0c8567ae9f72918be43b39c0d69fe478f20fb13ad3a882519a6fa561a35e3bef473c37d3fc02d3f6bcaf1eaa54f20db806aa0ae2a66260a634a970a27c8fa31a97b939a48b0fd093c9494c1d3504bd57a80a60cef06f79a44d00420c959564f68bd2a5e2c60b50602ad805e83775d854b93dd441c1f4594697e581a6b525389f5b316a7022cbf0bb6c3cb40f442223a8e57d5dc367600e949bc3590796291cfbc491a409f9140de3c1c58b2e3fad813b7d03229d13aabc864dc59dc9a7f23854d7e9613886de94dbbe385856a24af561eadd848153e9de2eb084a2bc945db9376061d36e5f1640ca3772ba6dc93b572d25d66360fd672366afd5dca1c745233cda06f968b3280a5159947e074f083f65e3a2930e83c009980e9643480649c4d10152fe5c89dd380c3bb40dc1fd060f975af76c95b24cbf410f3f2ff39760bde858a1c239e506dd767e02f8126801838146ebe9e80fed88913f28e3ea8678895819dabea14329e2191599bc94a9d380298e6d7e357360e00e31ef403f3b4d14758007c011822e690514e365f9d867069f5fdc91eb3029806b159e86f9b1a3e2ed7fb3f5c737906e7e688da3c3a9f754d5d238828498d93ccb559804b4ed2f8936f3543b30f6aec257732feb867dafed578d07525fbcd3882033b7b3db38cc56d0274b0020c2d002801c79d39804f0c1d3e7283980330254977870f8a98f1eb503700023527b65b1698fb023471772b4337b4466c3c041c924d4bf9a105e9d6a0f2dc864dd93d6b5b3111ef88c8b1ebb48b2c1ddfea58a7856fa8891db52c9e542cdab119f6298b0b24bbd815484f8174826b0145e8798075141a85badb2ac0e8006be8a795a91797ccc68f9ca7a7af17b57cb058259d57b8c78bafb5fe2e5c2c755b6417a3847679cad5089952139051b2f9aea7673f2c4adbe8585e2797b819e4899712ceb10bd49a451bbbbfe7f0b8af7e072f636b144ab8eba9a49691eede0a8781b488ff93967a35b804c2ac5743274c795fd255ff55a4d04c6a0abb64f4898e787751bad9ee46cf7c6f7fd6c653c4d750e6780c1649e43757169b111fc86658b2232a430f6266d03af3847104a2206929d46fd27fbff2f2d79cb494fc78c2cdc7cfd92651d775d3d063c5b440f54eca259c8c771f56647b3db9cda34461bba96202d14e644afc9a4f65b16a9f70b19210c1ef6860f5098186f5899a834f15f2018d77681f960f5cfbf9ab5f201e22299bd1e49643988031fb0f0143f4bf2ce56279f6f81e1b730768cf855f27", 0x1000}], 0x3, &(0x7f00000007c0)=[@iv={0x50, 0x117, 0x2, 0x3c, "6f79876cbdd442105df215dbcf1c4cf7d516942a0b6a7edf40d0cd88a3271810a73b1fc72983c323487c71565b691c61028ca6a353b5f341ce9387c4"}, @iv={0xf0, 0x117, 0x2, 0xd9, "ea960077b56e39abb894f3b044a34e9282b9e650a3da2feaf07a2459f152ad2c7ae9c18a472e3e178abe049e4f0434c4607ef4fdd1bf7392b6115e7cebee81fcb0be10c4bbe61b88c57d0474d8641c393f5cf8f7f2f1aa3f76b369754837f2c39d11a85513f01084ef8b224269fecc31c98c9f211d01b5be09dac082d43e416633f798dcd20c24e7579cbad770b4c837774b7ef9f00bb6f76cb4deba035b5e3d9194fa6ce108fd00e382ff12faa977750e4ff274a970b9c3c0ecf880eb4ac44cd19e7e8dc3fc251dfc23b354ac8d051be9c77b9d4245d21c92"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x170, 0x4000}, {0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000940)="4bbdc2283e07e657c62b6bd26031ee07b48ebab9ba54315308b4219dfa08e229f90e5e6110ca4cbd088cbf48e5a6a9f24ab6d1ae03c139fb395782a99409e389647cdd85be5cd063eafefe7a77b41d5734982f74c9ace87b630923a4ef69046da309fc44558afa74ebde341dc12bc051", 0x70}], 0x1, &(0x7f0000000a00)=[@assoc={0x18, 0x117, 0x4, 0x800000}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}, @iv={0x38, 0x117, 0x2, 0x24, "8f60905ab6dee71ab9e4443edfd58358751750cf29a227db87626caa4259feac0d00a958"}, @assoc={0x18, 0x117, 0x4, 0xff}], 0x98}, {0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000ac0)="8b692ca088cb2b3763e36b6f40b26bc2b523774edd1f4503ec2ea556f0e7298766054eb3294e4d969b36e97a271362d6879b9465e7bd4ff58449bc841fc93a5bb715e1e766826a8c6de50f5a87aaa871a4c9be4bfad5422f5305c0be39e166c76f60928d165080aa87d8d4", 0x6b}], 0x1, 0x0, 0x0, 0x4041000}, {0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="0018eab15ec175c63f428be8432ecca37a189752771dac0aa1752318a586865326", 0x21}], 0x1, &(0x7f0000000c00)=[@assoc={0x18, 0x117, 0x4, 0x4000000}, @assoc={0x18, 0x117, 0x4, 0x3ff}, @assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18}, @iv={0xd0, 0x117, 0x2, 0xbb, "0af9331fa37228ce05cf0fe346a8748f5477f7294b301f359945b1ed292d4000481e63a6ea4e5f542eec4f7e45c332dca743cb07cd622ea68e165c83122aba0715e5c896c6265dcf17405dd3c89403eefd6296081e1ef5de75d87b8fc8490c397f6050365a4dd866e14ca9510f8f8c4fc357a6a53261278822f26bb4818d3412bc874bfab97342720419aff5c6400342ad8fd6c0a71095cfe443c5bffc206752f06284ab8cf3a4dcb9f5714a507e457a6a2ff3a527b367e07ed7db"}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0x98, 0x117, 0x2, 0x81, "b71eb1c79e1b64fa23d2fcf9752ac25a3d92aabc26df9f89cb05bbd713f2dd92e923b8c022b08df7c8639d61208bdd4c7f92e1a7acdad4c3152e4e55104cc008529042d2c00fdd447ea5efb0c708c801c0dfec58ce78f71ac5b5f5ac36c950b04fabf5c5291822aa2dcbafec9dd0ab0862a565c513728520e7adb98ddfc522a6d5"}], 0x1e0, 0x24008000}, {0x0, 0x0, &(0x7f0000000e00), 0x0, &(0x7f0000000e40)=[@assoc={0x18, 0x117, 0x4, 0xdc}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0x110, 0x117, 0x2, 0xf7, "755c044e63a954d75ec3e632bfc987f55315b21eb39fa2e700bd4b742e7636414c103d3658b06ffd23e08cd792a2cd4761af6bf2bad93a75377f239c6b51587b0c2d021b09cc2571388832808cab8d573eba462d85d8b3efa81bb97d95f3fdb6f5a78ba48c610a1538eaca319b9d86048ded760c1d85d0271b695e205a6d4413eef27334c32b556e9d0622836ce6e29666dab2a9b517c679fd7dd72d4f29c81aaa904b1a433e365d519d38da036ccbc9e7fd6ce2d523c41f50e454732324d217a920519322f8f9b58169d3fadf63914bade39e06e31a4347067c128a3f35a97419f3b2ed589f4c4af5d6969a17ad66097c232f5e2e9325"}], 0x1a0, 0xc800}, {0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001000)="b2c2cb0c5374403c59a4029364c02d670219cbfc18875f4e1cb0e4ca5e10726b7c03ac48d7c47f546041eeb30ed33f384630190b37e3d9289539154d3f632a4905c3cee7f311f78bdd34b5240d7481a6fe6c9aee07d8a646ca812d4b4735cd7a2fab5e660c6bb4a4c78a7770e7512007359f3dbb941f", 0x76}, {&(0x7f0000001080)="31ca2f018fcf20a561e4c84f4d126cc756d2f20c9ec8a7b7a36bbbaeed9d01482e78cd0eaf3b9876f6f202f0aa665ac566b62abacd093c1928b12bb79555ee81a8201c70cdeb28bdb205df506fa364f850cc2c67e50e2704d67a20bae7b6228e80a3aee32799e837b7441a5240f6886172c12ae473650240a10c5febc8fd12ff424c4881d8c0f060d9eb103e22235b10f502d7e0cdb7c7303fa1912ff9496cafab3cac8f1e26aebe815fcd86e82e2a32043a7533625dd372c1a362859510834e262ad0ea96924d76912c7719f8c46938c1f996e87152b9386ad3761f62086ce7e18219ce624ce06ae59f5ab88fcdf95b7d9fe0eaea1dcd", 0xf7}, {&(0x7f0000001180)="8cdd42ad00b404c1cf20574e44e7c276cf5e6166a9c2632484083c04079fc9fd", 0x20}, {&(0x7f00000011c0)="c81f99c971dcbf32100030ea23f8673c45dcbb8e5bfea6c19ee3b42f7387f6ed615b01510a438bc4e34127e45a4cc83e99e3dbf7b53da240f507911bd25f4c958391566c859057bd53ab2e275ae6069d7e1cfc402958c5aaa197660fe594431a5ba019ac8c05691bd1b69f787b0fccb691e5106b25226c45f811d5b44c0e34103acc7b628825d0d9833931043981f4c045f64f4eb11fc7d2662d2bd10b9e032f5d471de5f1931580", 0xa8}, {&(0x7f0000001280)="085cbb10eb9f8ca67d8458630f487f9bb6244538cfa3f3599e1ca66602e8047c047727ea609f6211ea74e7dafcc94efa36e2b7e117dee9aa4047fdf15c5599d1e4c2f7505c970d41a3b7d0a2608f957500cdaeb2378afbe3d8b164e7338609ca6eb0f1611134a5534fee7f5141d80f6dcbd92bd00d820f5de9d9a233743ccd8f129680f3ab9128e679c1f295abcb19e1649fee6b11519115a527b6cd72619a6976e322ad5f024be7295f", 0xaa}, {&(0x7f0000001340)="640b4f9ae208d3a49ec74a750e37070142188d5811d53eaa742006cfd646d273", 0x20}, {&(0x7f0000001380)="50a433a521a4128d308895f0586db5c3da949d7ed875331d488ff00ade018710ab24f469aae2d376f2fc954761bb9de46fec5ddff9b8bebade10d6067a82edf4b76747830dfd9ecff3c506312400a85986c662685c2ab3e85c75fd731eca18431d95a62134cc4e0d4d97040500aa88d0590468a00f4111ede4b67a5f4f30c75b7546488d60dfe5336c74a26635ad0527a177e7a677a0c3bddd6f99d639ecbf739ee5d0536a7e1c87d569bde19d2143f50c2591bb9e07de8dfdc9c48c50427448af9f73c3a0ab462ca748e249e4f0b2db5834fd50d2bb13f5392930f3d17901", 0xdf}], 0x7, &(0x7f00000025c0)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0xa8, 0x117, 0x2, 0x94, "f67292494418815a55a573b5f9a6e4f74701e008c39f0676711113610bb6b47fce399d6c723f05800a426e2ad6e55fffd0963ae133026acba0a2d8e7ad5e8a2fae6a922b91e7c7df13a04bc23fe8f821acc90330783a99d16a47e47af1d731216670c734fd15f30d0af416314c2935d65da695fb72a229a516718145d7f657fb1c7c9f8967662b1c9cbf6d5ed66b2ed559dcf807"}], 0xd8, 0x4008090}], 0x8, 0x804) unshare(0x40000000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x40}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x8, 0x7, &(0x7f00000000c0)=""/7, 0x41000, 0x10, [], r2, 0x4, r0, 0x8, &(0x7f0000000100)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x40000007, 0x5, 0x4}, 0x10, 0xffffffffffffffff, r0}, 0x78) [ 183.785424] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. 03:58:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f00000032c0)={0x1c, 0x1a, 0x105, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic='\x00\x00\x00\x00\x00\x00']}]}, 0x1c}], 0x1}, 0x0) 03:58:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000040)={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x1c, 0x0, 0x0, @ipv4=@multicast2}]}]}, 0x28}}, 0x0) 03:58:50 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) [ 183.854332] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.877273] IPVS: ftp: loaded support on port[0] = 21 03:58:50 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 03:58:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000000)={0x2c, 0x2e, 0x1, 0x0, 0x0, {}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}}, 0x0) 03:58:50 executing program 3: open$dir(0x0, 0x408000, 0x0) [ 183.902365] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.5'. 03:58:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000002100)=ANY=[@ANYBLOB="1400000012000501"], 0x14}], 0x1}, 0x0) 03:58:50 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:58:50 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000002280)={0x14, 0x16, 0x105, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) read$FUSE(r1, &(0x7f00000022c0)={0x2020}, 0x2020) [ 183.977277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:58:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000015c0)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xe8c, 0x2, [@TCA_TCINDEX_ACT={0xe88, 0x7, [@m_ipt={0x34, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x9, 0x6, "f5f2ab0f92"}, {0xc}, {0xc}}}, @m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) [ 184.123605] IPVS: ftp: loaded support on port[0] = 21 03:58:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x498, 0x0, 0x2c8, 0xffffffff, 0x0, 0x2c8, 0x400, 0x400, 0xffffffff, 0x400, 0x400, 0x5, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@remote, @ipv6=@loopback}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'team0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@local, @ipv6=@mcast2, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast2, @broadcast, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'wlan0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @broadcast, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f8) 03:58:50 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:50 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x811) 03:58:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0xc415, 0x0) 03:58:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x440, 0xc8, 0x278, 0x310, 0x278, 0x310, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x6, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'veth1_to_batadv\x00', 'virt_wifi0\x00', {}, {}, 0x11}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@remote, @dev, 0x0, 0x0, 'bond_slave_0\x00', 'netpci0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059", 0x2d, 0x0, 0x0, 0x0) 03:58:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@delqdisc={0x24, 0x25, 0xdec15778e0dd4d07}, 0x24}}, 0x0) 03:58:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000040)={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x47, 0x0, 0x0, @ipv4=@local}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x1c, 0x0, 0x0, @ipv4=@multicast2}]}]}, 0x28}}, 0x0) 03:58:51 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2f8, 0xffffffff, 0x100, 0x198, 0x100, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'nr0\x00', 'geneve1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x40000000}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@remote, @dev, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'wg2\x00', 'gre0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) 03:58:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f00000032c0)={0x1c, 0x1a, 0x105, 0x0, 0x0, "", [@nested={0xb, 0x0, 0x0, 0x1, [@generic="67c172e6e84bff"]}]}, 0x1c}], 0x1}, 0x0) [ 184.243990] ip_tables: iptables: counters copy to user failed while replacing table 03:58:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001580)='attr/exec\x00') read$alg(r0, 0x0, 0x348ca2c1e3d00f18) 03:58:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000094d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 03:58:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r0) 03:58:51 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/208) 03:58:51 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$alg(r0, 0x0, 0xffffff6c) 03:58:51 executing program 0: io_setup(0x0, &(0x7f0000002680)) 03:58:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x18, 0x14, 0x1, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) 03:58:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100009"], 0x20}}, 0x0) 03:58:51 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 03:58:51 executing program 5: futimesat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x0) 03:58:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001580)='attr/exec\x00') mq_getsetattr(r0, 0x0, 0x0) 03:58:51 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 03:58:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2, 0x0, 0x6c}]}}, &(0x7f0000000140)=""/228, 0x26, 0xe4, 0x1}, 0x20) 03:58:52 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @multicast2, @remote, @multicast2}}}}, 0x0) 03:58:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:52 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000180), &(0x7f0000000140)=0x4) 03:58:52 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 03:58:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x8000000, 0x220, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 03:58:52 executing program 1: socket$alg(0x26, 0x5, 0x0) select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x8}, &(0x7f0000000240)={0x0, 0x2710}) 03:58:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x8}, 0x20) 03:58:52 executing program 0: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000340)) lsetxattr$trusted_overlay_upper(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)='trusted.overlay.upper\x00', &(0x7f0000001c00)={0x0, 0xfb, 0x1d, 0x0, 0x0, "03a3b449478af24a3fa80d504a7c89fc", "73f14a2053276e73"}, 0x1d, 0x0) 03:58:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 03:58:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:52 executing program 0: socketpair(0x2c, 0x80803, 0x0, &(0x7f0000000940)) 03:58:52 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, 0x0, 0x0) 03:58:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x27, 0x0, 0x0) 03:58:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141415e0", 0x0, 0x2f, 0x0, 0x4000, 0xfffffffffffffe2a}, 0x28) 03:58:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000036"], 0x28}}, 0x0) [ 185.545920] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:58:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="c00000008400000009000000f4"], 0xc0}, 0x0) 03:58:53 executing program 1: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 03:58:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:53 executing program 3: memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) 03:58:53 executing program 2: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r0 = gettid() process_vm_readv(r0, &(0x7f0000001580)=[{&(0x7f00000000c0)=""/72, 0x48}], 0x1, &(0x7f0000002940)=[{&(0x7f0000001640)=""/149, 0x95}], 0x1, 0x0) 03:58:53 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006840)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f00000001c0)="d34a", 0x2, 0x7fffffff}], 0x0, 0x0) 03:58:53 executing program 1: clone(0x58027100, 0x0, 0x0, 0x0, 0x0) 03:58:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006840)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000040c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r2) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 03:58:53 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x541b, 0x0) 03:58:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:53 executing program 0: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) 03:58:53 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=ANY=[]) 03:58:53 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a40)='ns/pid\x00') 03:58:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:53 executing program 3: mprotect(&(0x7f00006f0000/0x3000)=nil, 0x3000, 0x4) getitimer(0x0, &(0x7f0000000000)) munmap(&(0x7f00006e7000/0x13000)=nil, 0x13000) 03:58:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x9414}, 0x20) 03:58:53 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', 0x0, 0x0, 0x0) 03:58:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x17, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 187.303953] IPVS: ftp: loaded support on port[0] = 21 03:58:54 executing program 1: socket(0x1, 0x4, 0x0) 03:58:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x5421, 0x0) 03:58:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 03:58:54 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 03:58:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x3}]}]}}, &(0x7f0000000240)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 03:58:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x548, 0x3f0, 0x1e8, 0x1e8, 0x3f0, 0x0, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, 0x0, {[{{@ipv6={@private0, @loopback, [], [], 'veth0_to_batadv\x00', 'syzkaller0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'wlan1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@rand_addr=' \x01\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'syz_tun\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bond_slave_0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@remote, @private1, [], [], 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@empty}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) 03:58:54 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x158, 0x158, 0x5, [@typedef, @var, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @var, @volatile, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x175}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 187.387414] xt_hashlimit: overflow, try lower: 0/0 03:58:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:58:54 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80000021, 0x0) 03:58:54 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) 03:58:54 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)={[{@fat=@tz_utc='tz=UTC'}]}) 03:58:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1e, 0x0, &(0x7f0000000200)) [ 187.449887] ptrace attach of "/root/syz-executor.2"[11334] was attempted by "/root/syz-executor.2"[11337] 03:58:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x0, 0x4, 0x0, 0x4}, 0x40) 03:58:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x69010000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000004540)={[{@oldalloc='oldalloc'}]}) 03:58:54 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'security.', 'securityfs\x00'}, 0x0, 0x0) [ 187.527001] FAT-fs (loop1): bogus number of reserved sectors [ 187.546628] FAT-fs (loop1): Can't find a valid FAT filesystem 03:58:54 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:58:54 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001300)=[{0x0}, {&(0x7f0000000080)="9d", 0x1}, {&(0x7f0000000180)='+', 0x1}], 0x3}, 0x0) 03:58:54 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netstat\x00') read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) [ 187.583562] xt_hashlimit: overflow, try lower: 0/0 [ 187.586615] EXT4-fs (loop2): Ignoring removed oldalloc option 03:58:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8981, 0x0) 03:58:54 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x400000, &(0x7f0000000180), 0x0, &(0x7f00000003c0)) [ 187.635162] FAT-fs (loop1): bogus number of reserved sectors [ 187.645566] FAT-fs (loop1): Can't find a valid FAT filesystem [ 187.659611] EXT4-fs (loop2): mounted filesystem without journal. Opts: oldalloc,,errors=continue 03:58:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0c91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:58:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xd}, {}]}]}}, &(0x7f0000000240)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 03:58:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x69010000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000004540)={[{@oldalloc='oldalloc'}]}) 03:58:54 executing program 5: socketpair(0xa, 0x1, 0x0, &(0x7f0000006580)) 03:58:54 executing program 0: munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) [ 187.755574] xt_hashlimit: overflow, try lower: 0/0 03:58:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x12, 0x0, &(0x7f0000000200)) 03:58:54 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netstat\x00') openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240)='net_prio.ifpriomap\x00', 0x2, 0x0) 03:58:54 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)) 03:58:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x11, 0x0, &(0x7f0000000200)) [ 187.849823] EXT4-fs (loop2): Ignoring removed oldalloc option 03:58:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@gettfilter={0x24}, 0x24}}, 0x0) [ 187.928014] EXT4-fs (loop2): mounted filesystem without journal. Opts: oldalloc,,errors=continue 03:58:55 executing program 3: sync() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 03:58:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8902, 0x0) 03:58:55 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 03:58:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x69010000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000004540)={[{@oldalloc='oldalloc'}]}) 03:58:55 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r0, 0x301, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x1c}}, 0x0) 03:58:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x14, 0x0, &(0x7f0000000200)) 03:58:55 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000005240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}, {@blksize={'blksize'}}]}}) 03:58:55 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 03:58:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) [ 188.743016] EXT4-fs (loop2): Ignoring removed oldalloc option 03:58:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x19, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x2, 0x6, 0x0, 0x0) [ 188.788660] EXT4-fs (loop2): mounted filesystem without journal. Opts: oldalloc,,errors=continue 03:58:55 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) 03:58:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x69010000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000004540)={[{@oldalloc='oldalloc'}]}) 03:58:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0xc0}, 0x0) 03:58:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000007c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe84, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd5, 0x4, "150fa6afc564a858133e1df5e8497c4c592a654fe6f3454f52226f08c1929aff9fbaa1cbcec5a675979c98a57dc75fd128a55266927b1dabfff3935ea81f76a5780626019ac89649a0f45c2f95eca2d8a1f71e5ab994cbc2d8bff00b86ca2373f1130d222be477ad5e8b22ef6b787ebfa652bda991420b84a69b29d83c75581da9f011f020644fc4f770deb562d99c8b92ca922365af1e171655d76b723c4b54165fe736188d9186765f52f14e74571def3c2b2ec37424c12889ab702f5c5c000e2abbe6f873b5d4a1ee3560dd16b6c98a"}, @ETHTOOL_A_BITSET_MASK={0xda5, 0x5, "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"}]}]}, 0xec4}}, 0x44) 03:58:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x20, &(0x7f0000000080)=ANY=[@ANYBLOB="3a04040200180100784333a674452c0e00000000000000002001"], 0x28) 03:58:55 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 03:58:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:55 executing program 1: setresuid(0xee00, 0xffffffffffffffff, 0xee01) 03:58:55 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x6400) 03:58:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_addrs=@xdp}) 03:58:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x28, &(0x7f0000000000)=[{}, {}]}) [ 188.944436] EXT4-fs (loop2): Ignoring removed oldalloc option [ 188.970202] EXT4-fs (loop2): mounted filesystem without journal. Opts: oldalloc,,errors=continue 03:58:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) 03:58:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x5}]}) 03:58:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891c, 0x0) 03:58:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x5421, &(0x7f00000001c0)={'rose0\x00', @ifru_addrs=@xdp}) 03:58:55 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006840)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) [ 189.089812] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:58:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'veth1\x00', @ifru_mtu}) 03:58:55 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006840)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 03:58:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:55 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001f80)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000001e40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000007c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe84, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd7, 0x4, "150fa6afc564a858133e1df5e8497c4c592a654fe6f3454f52226f08c1929aff9fbaa1cbcec5a675979c98a57dc75fd128a55266927b1dabfff3935ea81f76a5780626019ac89649a0f45c2f95eca2d8a1f71e5ab994cbc2d8bff00b86ca2373f1130d222be477ad5e8b22ef6b787ebfa652bda991420b84a69b29d83c75581da9f011f020644fc4f770deb562d99c8b92ca922365af1e171655d76b723c4b54165fe736188d9186765f52f14e74571def3c2b2ec37424c12889ab702f5c5c000e2abbe6f873b5d4a1ee3560dd16b6c98a025f"}, @ETHTOOL_A_BITSET_MASK={0xda5, 0x5, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x10000000}, 0x44) 03:58:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000c740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 03:58:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 03:58:56 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r0, 0x10, 0x70bd25, 0x25dfdbff, {{}, {}, {0x18, 0x18, {0x2, @bearer=@l2={'ib', 0x3a, 'team_slave_1\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x20008800}, 0x20000010) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x14002, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)={'syz0', "3a09c19e0bd223d5c2c5c873296672e809320998fe7a49ab0eeb926b8fb6593f5f373ebc90395a4c465b5e9ef3363fce29aab278ff56962c327522dd95a5e447a79df66501d1080c29b863773fb37256432c98816f0d4894982b738298607d9728f1d3ecc66645717281ca6534443cf5979dd59a841f7ac767e0c281a555"}, 0x82) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000240)={{0x0, 0x1ff, 0x400, 0x7fffffff, 0xffffffffffffa8be, 0xfffffffffffffffa, 0xfffffffffffff95c, 0x4, 0x5, 0x5dd82968, 0x8, 0x5, 0x3f, 0x8, 0x2}, 0x8, [0x0]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)={'syz0', "348e9267441c4e2d48c16123b32739f4e2225352af122e4cf9afa7388bfc9a3aaf4fbd967fe946e5ca486d1307b079b14a8f832114579b8d166361ac4cc54f41bdc87409541be3e3a627f5132d7e99c3f196e1107c88a29bfe3a7e73934442a1fc08244f11fe3407cfea2f400666"}, 0x72) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, r0, 0x8, 0x70bd27, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000051}, 0x8811) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) accept(r2, &(0x7f0000000580)=@generic, &(0x7f0000000600)=0x80) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a40)='ns/pid\x00') 03:58:56 executing program 0: mprotect(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0) 03:58:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:56 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x2) 03:58:56 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x1610c1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 03:58:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd}, 0x40) 03:58:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8916, 0x0) 03:58:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 03:58:56 executing program 2: capset(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x7}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x7}) 03:58:56 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4020940d, 0x0) 03:58:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 189.365889] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0xf, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, 0x0) unshare(0x40000000) 03:58:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:56 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='oom_adj\x00') r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x86200) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 03:58:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x0, 0xf4240, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:56 executing program 0: setresuid(0x0, 0xee00, 0x0) setresuid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 03:58:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'lo\x00', @ifru_addrs=@xdp}) 03:58:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6}, 0x40) 03:58:56 executing program 3: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) msync(&(0x7f0000ff6000/0x9000)=nil, 0x9000, 0x0) 03:58:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x28}]}) [ 189.534722] IPVS: ftp: loaded support on port[0] = 21 [ 189.541382] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:58:56 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006840)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40000, 0x0) 03:58:56 executing program 0: getuid() syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)) [ 189.696320] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:56 executing program 5: capset(&(0x7f0000000580)={0x20080522}, &(0x7f00000005c0)={0x3, 0xff}) syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0x0, 0x0) 03:58:56 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 03:58:56 executing program 1: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 03:58:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0xc0000000}}, 0x0) 03:58:56 executing program 0: clone(0x1061100, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)="a8") 03:58:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) 03:58:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) 03:58:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'macvtap0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 03:58:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0xc}}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:56 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') 03:58:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x40004043, 0x0, 0x0) [ 189.811267] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) 03:58:56 executing program 1: getuid() syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{0x0}], 0x0, &(0x7f0000000640)) 03:58:56 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x1610c1, 0x0) lsetxattr$security_ima(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 03:58:56 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netstat\x00') read$FUSE(r0, 0x0, 0x0) 03:58:56 executing program 3: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x201020, &(0x7f0000000380)) 03:58:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x1, 0x0, 0xd}, 0x20) 03:58:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) 03:58:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000007c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe84, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd5, 0x4, "150fa6afc564a858133e1df5e8497c4c592a654fe6f3454f52226f08c1929aff9fbaa1cbcec5a675979c98a57dc75fd128a55266927b1dabfff3935ea81f76a5780626019ac89649a0f45c2f95eca2d8a1f71e5ab994cbc2d8bff00b86ca2373f1130d222be477ad5e8b22ef6b787ebfa652bda991420b84a69b29d83c75581da9f011f020644fc4f770deb562d99c8b92ca922365af1e171655d76b723c4b54165fe736188d9186765f52f14e74571def3c2b2ec37424c12889ab702f5c5c000e2abbe6f873b5d4a1ee3560dd16b6c98a"}, @ETHTOOL_A_BITSET_MASK={0xda5, 0x5, "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"}]}]}, 0xec4}}, 0x0) [ 189.966922] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:56 executing program 0: r0 = gettid() capset(&(0x7f0000000580)={0x20080522, r0}, &(0x7f00000005c0)) 03:58:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LSEEK(r0, 0x0, 0x0) 03:58:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@const={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/227, 0x28, 0xe3, 0x1}, 0x20) 03:58:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') 03:58:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x25}]}) 03:58:56 executing program 1: sched_setscheduler(0x0, 0x1, &(0x7f0000002040)=0x4) 03:58:56 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) [ 190.103816] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x620, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x680) 03:58:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:58:56 executing program 1: syslog(0x3, &(0x7f0000000000)=""/142, 0x8e) 03:58:56 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006840)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) setuid(r1) 03:58:57 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000000}) 03:58:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='oom_adj\x00') getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 03:58:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2d}]}) [ 190.247907] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:57 executing program 1: r0 = socket(0xa, 0x3, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 03:58:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x620, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x680) 03:58:57 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x80000, &(0x7f0000000180), 0x0, &(0x7f00000003c0)) 03:58:57 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:58:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000007c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe84, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd7, 0x4, "150fa6afc564a858133e1df5e8497c4c592a654fe6f3454f52226f08c1929aff9fbaa1cbcec5a675979c98a57dc75fd128a55266927b1dabfff3935ea81f76a5780626019ac89649a0f45c2f95eca2d8a1f71e5ab994cbc2d8bff00b86ca2373f1130d222be477ad5e8b22ef6b787ebfa652bda991420b84a69b29d83c75581da9f011f020644fc4f770deb562d99c8b92ca922365af1e171655d76b723c4b54165fe736188d9186765f52f14e74571def3c2b2ec37424c12889ab702f5c5c000e2abbe6f873b5d4a1ee3560dd16b6c98a025f"}, @ETHTOOL_A_BITSET_MASK={0xda5, 0x5, "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"}]}]}, 0xec4}}, 0x44) 03:58:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xc0189436, &(0x7f0000000000)={@host}) 03:58:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) 03:58:57 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x6, 0x81, 0x0, 0x0) [ 190.395861] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8982, 0x0) 03:58:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa}}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x620, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x680) 03:58:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x63}}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 03:58:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24044844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000017, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) [ 190.561098] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2284, &(0x7f0000000000)) 03:58:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x1300000f, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x2, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 03:58:58 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000046c0), 0x1a00410, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0), 0x0, 0x0) 03:58:58 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000400)) 03:58:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x628, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x688) 03:58:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24044844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000017, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) 03:58:58 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x100, 0x0) [ 191.391567] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:58:58 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xfffffffffffffe89) 03:58:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xfffffefb) write$P9_RWRITE(r0, &(0x7f0000000280)={0xb}, 0xb) 03:58:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x628, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x688) 03:58:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0xfffffffffffffe4c) 03:58:58 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28}, 0xfffffffffffffea0) 03:58:58 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xfffffefb) write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18, 0xffffffffffffffda}, 0x18) pipe(0x0) pipe(0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 03:58:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003300)='/dev/full\x00', 0x105882, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 03:58:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x628, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x688) 03:58:58 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_POLL(r0, 0x0, 0xffffffffffffffce) 03:58:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24044844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000017, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) 03:58:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x518, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 03:58:58 executing program 0: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 03:58:58 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xfffffefb) write$char_usb(r0, &(0x7f0000000180)="86", 0x1) 03:58:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003300)='/dev/full\x00', 0x105882, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 03:58:59 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xfffffefb) write$FUSE_STATFS(r1, &(0x7f0000006880)={0x60}, 0x60) pipe(0x0) getresgid(&(0x7f00000023c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002500)={0x2020}, 0x2020) 03:58:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x518, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 03:58:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x518, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 03:58:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="1c1c"], &(0x7f0000000080)=0x98) 03:58:59 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xfffffefb) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) 03:58:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24044844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000017, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) 03:58:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x4f8, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 03:58:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x4f8, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 03:58:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x4f8, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 03:58:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) [ 192.921620] xt_hashlimit: overflow, rate too high: 0 03:58:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0xff66, 0x91, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 03:58:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1}, 0x0) 03:59:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x12, r0) 03:59:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:59:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x1) 03:59:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1}, 0x8) [ 193.271114] xt_hashlimit: overflow, rate too high: 0 03:59:00 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000140)=@abs={0x8, 0x1}, 0x8, 0x0}, 0x154ea72b7d9357e8) 03:59:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0xf) 03:59:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:59:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f00000000c0), 0x2) 03:59:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000040)) 03:59:00 executing program 5: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000240)=ANY=[], 0x3ef) 03:59:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000023c0)=0x2, 0x4) 03:59:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000040)="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", 0xfc}, {&(0x7f0000000140)="f8f6a42c9db7099fe97f98d5b964c9ff081c", 0x12}, {&(0x7f0000000380)="0542587da745aa48a917334991fc3a3cd8506fdf28144d61c2cf75ea673f240e2054664ff9adc455eb719cd71cb7c086a3ef6d571420b6f9c077a3b2c844c26cd5e9be1d4f6857ba4a05ba1df0bce0757bfe9b202be2ec394247fede919cd3c642e419428ac0eba07074dbd5e36b2bf572a0b229cfdb84a1e167a119986a8d7b1ee536ab12843cd6d04541f53553bf2dacc7189cce367d4f4a7fa6e7e7b30629d031ea0e75fb08e90ff3ec91ea29726d255fe800ace1d5305f1c5c51bf37988a77f7d4b425bd3d10b3c15fd937708381ae68a8a4fdced8c98d824fe152c4252f91a94a271c05f8eb5ac47f135133e30a", 0xf0}, {&(0x7f00000004c0)="93ead7f1a30598bfbd4efd4e72be960fcdbeb13c27", 0x15}, {&(0x7f0000000500)="1a0ab56b72199f0502d1361ba07c4b9fbb804b4f61461b62aea5b1bb2ed6b42102621f99a805b40fc3bef9a568d5a9e15643dfd1bc1c114d23c709b2931a5603763d1b0bf75e6c23f6a2a278b0837cb8e0dd5833c6873a89f8f494dda373bdec99071f4708b1bea6bf0e0d5da05242d67ab13879", 0x74}, {&(0x7f0000000580)="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", 0x8d2}], 0x6}, 0x0) 03:59:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:59:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@sndrcv={0x2c}], 0x2c}, 0x20100) [ 193.513530] xt_hashlimit: overflow, rate too high: 0 03:59:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000340)=ANY=[], &(0x7f0000000100)=0x94) 03:59:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 03:59:00 executing program 2: r0 = socket(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[{0xc}, {0xc}], 0x18}, 0x100) 03:59:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 03:59:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') write$FUSE_POLL(r0, 0x0, 0x1d) [ 193.601238] xt_hashlimit: overflow, try lower: 4/0 03:59:00 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_CAPBSET_READ(0x17, 0xfffffffffffffffd) r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x2d, &(0x7f00000005c0)) 03:59:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) 03:59:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:59:00 executing program 2: clock_getres(0x6bb80b9c92a408c0, 0x0) 03:59:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') read$FUSE(r0, &(0x7f0000000880)={0x2020}, 0x2020) write$FUSE_POLL(r0, 0x0, 0x0) 03:59:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 03:59:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0xcc0) 03:59:00 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000080)={0x60}, 0x60) 03:59:00 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') [ 193.710819] xt_hashlimit: overflow, try lower: 4/0 03:59:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') read$FUSE(r0, 0x0, 0x0) 03:59:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:59:00 executing program 1: inotify_init() select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, 0x0, 0x0) 03:59:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') read$FUSE(r0, 0x0, 0x0) 03:59:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') statx(r0, &(0x7f0000000040)='\x00', 0x1000, 0x20, &(0x7f0000000080)) 03:59:00 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_OPEN(r0, &(0x7f00000000c0)={0x20}, 0x20) 03:59:00 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_getscheduler(r1) 03:59:00 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$nbd(r0, &(0x7f0000000040), 0x10) [ 193.852063] xt_hashlimit: overflow, try lower: 4/0 03:59:00 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 03:59:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:59:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x22041, 0x0) statx(r0, &(0x7f0000000200)='\x00', 0x1100, 0x800, &(0x7f0000000080)) 03:59:00 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x22441, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 03:59:00 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x22441, 0x236f664dce611e26) 03:59:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') statx(r0, &(0x7f0000000040)='\x00', 0x1100, 0x400, &(0x7f0000000180)) 03:59:00 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_INIT(r0, 0x0, 0x0) 03:59:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:59:00 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_DIRENT(r0, &(0x7f00000022c0)=ANY=[], 0x128) 03:59:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x4000) 03:59:00 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 03:59:00 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_LK(r0, 0x0, 0x0) 03:59:00 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$cgroup_devices(r0, 0x0, 0x0) 03:59:00 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 03:59:00 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$cgroup_subtree(r0, 0x0, 0x0) 03:59:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:59:00 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$char_usb(r0, &(0x7f0000000180)="db", 0x1) 03:59:00 executing program 3: mprotect(&(0x7f00006f0000/0x3000)=nil, 0x3000, 0x0) getitimer(0x0, &(0x7f0000000000)) 03:59:00 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x62041, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:59:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:59:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x22041, 0x0) statx(r0, &(0x7f0000000040)='\x00', 0x1000, 0x0, &(0x7f0000000080)) 03:59:01 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 03:59:01 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x22041, 0x0) statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x20, &(0x7f0000000200)) 03:59:01 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_DIRENT(r0, 0x0, 0x0) 03:59:01 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 03:59:01 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_DIRENT(r0, &(0x7f0000000140)={0x10}, 0x10) 03:59:01 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_INIT(r0, &(0x7f0000002100)={0x50}, 0x50) 03:59:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:59:01 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000500)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) 03:59:01 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x2a54a2b16061ec4) 03:59:01 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_POLL(r0, 0x0, 0x0) 03:59:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 03:59:01 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, 0x0, 0x0) 03:59:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40004) 03:59:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[], 0x154}}, 0x20000800) [ 194.446909] net_ratelimit: 18 callbacks suppressed [ 194.446913] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:59:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:59:01 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 03:59:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005a80), 0x0, 0x2060, 0x0) 03:59:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004c40), 0x0, 0x22, &(0x7f0000004d40)) 03:59:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000804) 03:59:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x40010002, &(0x7f0000000300)) 03:59:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 03:59:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000001) 03:59:01 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 03:59:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005a80), 0x0, 0x60, &(0x7f0000005c80)={0x77359400}) [ 194.585713] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:59:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4000) 03:59:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 03:59:01 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 03:59:01 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffe97) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7}, 0x7) 03:59:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4008000) 03:59:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[], 0x94}}, 0x24008004) 03:59:01 executing program 2: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 03:59:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 03:59:01 executing program 4: r0 = socket(0x2, 0xa, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 03:59:01 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:59:01 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000), &(0x7f0000000040)) 03:59:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffece}}, 0x0) 03:59:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000180)) 03:59:01 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 03:59:01 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000001600)={&(0x7f0000000000)=@sco={0x1f, @none}, 0x80, 0x0}, 0x0) 03:59:01 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000540)) 03:59:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4008800) 03:59:01 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x0, 0x40040) 03:59:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x30}}, 0x20040801) 03:59:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x44814) 03:59:01 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x0) 03:59:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 03:59:01 executing program 4: msgsnd(0x0, &(0x7f0000000740), 0x8, 0x0) 03:59:01 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$cgroup_devices(r0, &(0x7f0000000040)={'c', ' *:* ', 'rwm\x00'}, 0xa) 03:59:01 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1401, 0x802) write$P9_RATTACH(r0, 0x0, 0x0) 03:59:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/103, 0x67, 0x40000042, 0x0, 0x0) 03:59:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 03:59:01 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 03:59:01 executing program 4: shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) 03:59:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[], 0x54}}, 0x4880) 03:59:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24040800) 03:59:01 executing program 1: semget(0x1, 0x2, 0x4) 03:59:01 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x1, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 03:59:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 03:59:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4008844) 03:59:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x24000000) 03:59:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x1c}}, 0x40c04) 03:59:01 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) 03:59:01 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:59:01 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 03:59:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) 03:59:01 executing program 2: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffe97) write$P9_RREADDIR(r0, &(0x7f0000000100)={0xb}, 0xb) 03:59:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4040080) 03:59:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x4000080) 03:59:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc001) 03:59:02 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, 0x0, 0x0) 03:59:02 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 03:59:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40440c4) 03:59:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x80d0) 03:59:02 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) 03:59:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 03:59:02 executing program 1: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000080), 0x8) 03:59:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x20000002) 03:59:02 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, 0x0, 0x0) 03:59:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xffffffffffffff58, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082dbd7000ffdbdf250338c78567003000000000000000310081ffffff"], 0x24}, 0x1, 0x0, 0x0, 0x20000041}, 0x40) 03:59:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[], 0xc4}}, 0x40000) 03:59:02 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 03:59:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 03:59:02 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 03:59:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={0x0}}, 0x0) 03:59:02 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffe97) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0x8) 03:59:02 executing program 4: shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) 03:59:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004440), 0x0, 0x88084) 03:59:02 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffe97) write$P9_RVERSION(r0, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) 03:59:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000804) 03:59:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4040001) 03:59:02 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x100, 0x71) 03:59:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x3c}}, 0x4000) 03:59:02 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffe97) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7}, 0x7) 03:59:02 executing program 1: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 03:59:02 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffe97) write$P9_RVERSION(r0, 0x0, 0x13) 03:59:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000003500)=ANY=[], 0x58}}, 0x4010) 03:59:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000) 03:59:03 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101840, 0x8) 03:59:03 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, 0x0, 0x0) 03:59:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'tunl0\x00'}) 03:59:03 executing program 3: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffe97) write$P9_RSTAT(r0, &(0x7f0000000100)={0x48, 0x7d, 0x0, {0x0, 0x41, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x3, '-\xc9z', 0x4, '&-&+', 0x6, '&$*)i+', 0x1, '-'}}, 0x48) 03:59:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x38}}, 0x40804) 03:59:03 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x44004) 03:59:03 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20024800) 03:59:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x4094) 03:59:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x5) 03:59:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040000) 03:59:03 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8400, 0x80) 03:59:03 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 03:59:03 executing program 4: socket(0x2, 0x3, 0xfb2) 03:59:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) 03:59:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008004) 03:59:04 executing program 3: semop(0x0, &(0x7f00000000c0)=[{}, {}], 0x2aaaaa6b) 03:59:04 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 03:59:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000000) 03:59:04 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 03:59:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={0x0}}, 0x40000) 03:59:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000110) 03:59:04 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101040, 0x140) 03:59:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe40}, 0x0) 03:59:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 03:59:04 executing program 4: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffe97) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7}, 0x7) 03:59:04 executing program 3: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 03:59:04 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 03:59:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x40040) 03:59:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, 0x0, 0x0, 0x2000, &(0x7f0000000100)={0x77359400}) 03:59:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x4000) 03:59:04 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000780), &(0x7f00000007c0), 0x0) 03:59:04 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 03:59:04 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 03:59:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40000) 03:59:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000080)) 03:59:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 03:59:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x44044) 03:59:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x840) 03:59:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 03:59:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffffffffffff0f}}, 0x0) 03:59:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005a00)={0x0, 0x0, &(0x7f00000059c0)={&(0x7f0000000100)=ANY=[], 0x200}}, 0x4c0) 03:59:04 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000600)) 03:59:05 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x510000da) 03:59:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}}, 0x8000) 03:59:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x44) 03:59:05 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/pid\x00') 03:59:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 03:59:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0x74}}, 0x800) 03:59:05 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0xfffffffffffffc58) 03:59:05 executing program 3: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, 0x0, 0xfca890a48b128c01) 03:59:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 03:59:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x40010002, 0x0) 03:59:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x4) 03:59:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x0) 03:59:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8800) 03:59:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x1c}}, 0x40040) 03:59:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0), 0x4) 03:59:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x90) 03:59:05 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) 03:59:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x290}}, 0x0) close(r0) socket(0x2, 0x3, 0x9) r2 = gettid() tkill(r2, 0x1000000000016) 03:59:05 executing program 5: semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000000000)=""/155) 03:59:05 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, 0x0, 0x0) 03:59:05 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 03:59:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4008000) 03:59:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 03:59:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x10) 03:59:05 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x32000000) 03:59:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000006c00)={0x0, 0x0, &(0x7f0000006bc0)={0x0}}, 0x20000000) 03:59:05 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 03:59:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0xb9c1527d2aeaca24) 03:59:05 executing program 5: r0 = socket(0x2, 0xa, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 03:59:05 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 03:59:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000015c0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x5c}, {&(0x7f0000000040)=@abs, 0x0, &(0x7f0000001540)=[{&(0x7f0000000300)="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"}, {&(0x7f00000000c0)="f5b09b30fd089d84e4777c5955dd7e4480afb47c3b0b5929fdfbe8f71f6c90b54d6567d7eaae76a42dcb4b568555080ed2c5225133c17a609968771d4817ee34ffe6d6734cb8589f3ed25166b54c36f031f04c4016e3c1a26e9db5d9ba625b02065d19ba983abf803c9b9e962201103bed877ac1a50ba5a45239dfa2a5bfabe99edb986cc706d0504ce664fa3663cf0f42e524dd22297ee30ef892bbd72f665df64a6dd08f8c12d95a6d42e5e56f6d7dad7c58390cec38e15ec5102a8e519590575730df5da773ab9931563fb2d21fccb1b4d4bcf300bf94b0bcc45d90d0"}, {&(0x7f00000001c0)="c6c3a1801af91262170d62f0d4e89aae38c62b1f1c2549a524826e3e74858cb484fa56ce7fc53e5e614f6de30b9b3b50a679e67aa4dc18d43bac5a18885d23620b525ebffcc1ced0c930ab453ac1b6b8439abfefb594f6fbcd7f626e70d6ba07e2dc67916c531dadd2b6ecdf8f344a57b23ca81f9f32b733bbbf8a86190fda939584ca354e5ae78ab7b10a5768eda70dc53bd3a99e96ffa3acdc7aed1d07d64e4948e2cd780251a7ba471d3bd8c41480220259efaa935bbcc0e16442c816d683956d18fc0c55eac84141477b08154827e11ebe8051e811e5b32d1b8a8c12729ea303b1"}, {&(0x7f0000001300)="c59c89fcf53596f233171a026aeaf1e7aa441161ff95bfeaec5d"}, {&(0x7f0000001340)="212bed7ff52f"}, {&(0x7f0000001380)="116378b5147fcde5be50ffafbea099c347e40eaef10195a6133a521d6fe28e14d3a77b601f702fcd11da5388d44c6680f889cc106eee62f7e4582213754ef93bdeb5ee8d38309a538567372b506226"}, {&(0x7f0000001400)="4c333d16585184e230196afd7d6b3f211441fb205345eee6a558153da763be6e2afbf3e339b0bc23172fb0141468045d908a4711bfd58f"}, {&(0x7f0000001440)="72aed077e81e3a0c749c26811f43c3caef0262d0f6b3cea9629b7ba447d99bb91ed790342a0dc4fb57964f11484ad12d0e2797b179b847c7cfd684fcbdaec4887d1bfba9d60a1ba5409bb7f840d124ad844a501c9ac8fff91964a9bcd4d56dff7b2ca1b5e180900eaf87ca71bb413390a90c986365cf2dd1819bad30a00efb7788eacc8bb66e5ac223e40e59f898ab6df2a3860931c4918a062b0d81dff499172d9a71dfaa63fed291fecdd641bd7384df13fe38a0c53a80e50f78f0fabe9b396ed2dfca5dc798b451d9b0b54d98ca4e39b252fbdc9fe684fa68357477cd88549cd8"}], 0x0, 0x0, 0x0, 0x5}], 0x1, 0x0) 03:59:05 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, 0x0, 0x0) 03:59:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x800) 03:59:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x20000000) 03:59:05 executing program 2: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 03:59:05 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffe97) write$P9_RFSYNC(r0, &(0x7f00000001c0)={0x7}, 0x7) 03:59:05 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x40000000) 03:59:05 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, 0x0, 0x0) 03:59:05 executing program 5: pipe2$9p(&(0x7f0000000e80), 0x4000) 03:59:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x2100, &(0x7f0000000300)) 03:59:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x4008005) 03:59:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 03:59:05 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 03:59:05 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1e1) 03:59:05 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffe97) write$P9_RWALK(r0, &(0x7f0000000340)={0x9}, 0x9) 03:59:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000002c0), 0x0, 0x8094) 03:59:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 03:59:06 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x8200, 0x0) 03:59:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4040080) 03:59:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x90) 03:59:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44) 03:59:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x90) 03:59:06 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, 0xffffffffffffffff}) 03:59:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x10100, &(0x7f0000000300)) 03:59:06 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) 03:59:06 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, 0x0, 0x0) 03:59:06 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0xe42cfd0481f66253) 03:59:06 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xee00) 03:59:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 03:59:06 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffe97) write$P9_RWSTAT(r0, &(0x7f0000000040)={0x7}, 0x7) 03:59:06 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 03:59:06 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x1, 0xb, &(0x7f0000000500)=""/132) 03:59:06 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 03:59:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80) 03:59:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000000c0)) 03:59:06 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) 03:59:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x2c}}, 0x4000) 03:59:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 03:59:06 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffe97) write$P9_RLINK(r0, &(0x7f0000000040)={0x7}, 0x7) 03:59:06 executing program 0: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 03:59:06 executing program 2: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x101a00) 03:59:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 03:59:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffffffffffdc7}}, 0x0) 03:59:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x800) 03:59:07 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000), 0x0) 03:59:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10804) 03:59:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 03:59:07 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffe97) write$P9_RREADDIR(r0, &(0x7f0000000100)={0xb}, 0xb) 03:59:07 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, 0x0, 0x0) 03:59:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20004000) 03:59:07 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT(r0, 0x1, 0x12, &(0x7f0000000000)=""/113) 03:59:07 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:59:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc000) 03:59:07 executing program 2: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 03:59:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40000) 03:59:07 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xc0402) write$eventfd(r0, 0x0, 0x0) 03:59:07 executing program 0: r0 = epoll_create(0x6) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x8001, 0x0, 0x0) 03:59:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x34004800) 03:59:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @nfc, @tipc=@id, @vsock={0x28, 0x0, 0x0, @host}}) 03:59:08 executing program 5: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 03:59:08 executing program 3: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid\x00') 03:59:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x64}}, 0x4040000) 03:59:08 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 03:59:08 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 03:59:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'sit0\x00', 0x0}) 03:59:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x4004800) 03:59:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40008c4) 03:59:08 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffe97) write$P9_RLINK(r0, &(0x7f0000000040)={0x7}, 0x7) 03:59:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 03:59:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4008080) 03:59:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000014) 03:59:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000000) 03:59:08 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 03:59:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000015) 03:59:08 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x30400, 0x0) 03:59:08 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0xfffffe97) write$P9_RVERSION(r0, 0x0, 0x15) 03:59:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40004) 03:59:08 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000280)={{0x0}}) 03:59:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48810) 03:59:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8c0) 03:59:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000140)) 03:59:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10100, 0x0) 03:59:09 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 03:59:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4010) 03:59:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20040000) 03:59:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 03:59:09 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 03:59:09 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x1000020) 03:59:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x400000c0) 03:59:09 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 03:59:09 executing program 4: semget(0x0, 0x0, 0x96) 03:59:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004c40), 0x0, 0x10022, &(0x7f0000004d40)={0x77359400}) 03:59:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=ANY=[], 0x1a0}}, 0x4040040) 03:59:09 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @dev}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 03:59:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[], 0x220}}, 0x40000) 03:59:09 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 03:59:09 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:59:09 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) 03:59:09 executing program 5: openat$misdntimer(0xffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x8000, 0x0) 03:59:09 executing program 4: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) 03:59:09 executing program 1: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000001540)='/dev/nvme-fabrics\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 03:59:09 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x0) 03:59:09 executing program 3: r0 = openat$vcsa(0xffffff9c, &(0x7f0000002040)='/dev/vcsa\x00', 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:59:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)={0x0, 0xffffffffffffffbc}}, 0x0) 03:59:09 executing program 5: openat$audio(0xffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2020c0, 0x0) 03:59:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, 0x8) 03:59:09 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x404000) 03:59:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[], 0x4a4}}, 0x20000804) 03:59:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) 03:59:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0xd0) 03:59:09 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/uts\x00') 03:59:09 executing program 5: syz_open_dev$video4linux(&(0x7f0000001580)='/dev/v4l-subdev#\x00', 0x0, 0xc0000) 03:59:09 executing program 2: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x401, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 03:59:09 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, 0x0) 03:59:09 executing program 3: r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000002540)='/dev/ocfs2_control\x00', 0x1, 0x0) write$nbd(r0, 0x0, 0x8f) 03:59:09 executing program 4: epoll_create(0x3f) 03:59:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="81b77b4e294a"}, 0x14) 03:59:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xee01) 03:59:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000800) 03:59:09 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) recvmmsg(r0, 0x0, 0x0, 0x104, 0x0) 03:59:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4040844) 03:59:09 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040), 0x10) 03:59:09 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 03:59:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002f40), 0x0, 0x40000020, 0x0) 03:59:09 executing program 4: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000480)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 03:59:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[], 0x78}}, 0x44800) 03:59:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000100)) 03:59:09 executing program 2: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 03:59:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 03:59:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4) 03:59:10 executing program 3: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x40285107) 03:59:10 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, 0x0) 03:59:10 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 03:59:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0xffffffffffffff38}}, 0x0) 03:59:10 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 03:59:10 executing program 0: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000480)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 03:59:10 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 03:59:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40000) 03:59:10 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') 03:59:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 03:59:10 executing program 2: semget$private(0x0, 0x3, 0x81) 03:59:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000140)) 03:59:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40814) 03:59:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 03:59:10 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 03:59:10 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) 03:59:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x8000) 03:59:10 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, 0x0, 0x0) 03:59:10 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000080)) 03:59:10 executing program 1: openat$full(0xffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x181002, 0x0) 03:59:10 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') 03:59:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4000004) 03:59:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000200)) 03:59:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x8010) 03:59:10 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 03:59:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000001c0)) 03:59:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 03:59:10 executing program 4: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 03:59:10 executing program 3: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 03:59:10 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000003040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 03:59:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x0) 03:59:10 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, 0x0) 03:59:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[], 0xb8}}, 0x20000000) 03:59:10 executing program 3: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 03:59:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) 03:59:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x4044) 03:59:10 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) read$proc_mixer(r0, &(0x7f0000000040)=""/108, 0x6c) 03:59:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0) 03:59:10 executing program 5: r0 = mq_open(&(0x7f0000002180)='\'*{\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 03:59:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002f40), 0x0, 0x40000020, &(0x7f0000003040)) 03:59:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000140)) 03:59:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40880) 03:59:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040), &(0x7f0000000140)=0x8) 03:59:10 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) recvmmsg(r0, 0x0, 0x0, 0x104, &(0x7f00000001c0)={0x0, 0x3938700}) 03:59:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x50) 03:59:10 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40840) 03:59:10 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000000c0)) 03:59:10 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000300), 0x8) 03:59:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 03:59:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050000, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r1, 0x1) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 03:59:11 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:59:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x22, &(0x7f0000000080)={{{@in6=@private2, @in6=@dev}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0xe8) 03:59:11 executing program 5: socket$packet(0x11, 0x2, 0x300) socketpair(0x18, 0x0, 0x0, &(0x7f0000000180)) 03:59:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f0000000040)) 03:59:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0x0) 03:59:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000011c0)={0x1c, r1, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 03:59:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x58, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @device_b, @device_a, @random="1588d07a254b"}}, 0x0, @val={0x8c, 0x18, {0x0, "b8283f9ac993", @long="fc96b9e87a9919282d1e51e45bed93cb"}}}}]}, 0x58}}, 0x0) 03:59:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@tclass={{0x14}}], 0x18}, 0x0) [ 204.408526] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:59:11 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100), 0x0, 0x4c}], 0x492492492492805, 0x0) 03:59:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x7, &(0x7f0000002000)=[{&(0x7f0000000d80)="4d63676747729950a52a13586c2e8d82d42866502cd9657455cea3a6a5e0cb2878822173de9d5d4da1d9e0f6efb75d0a14b404df8f5d76cddb58fb3449d301b9c4c28b5fa46b596ed62cc8c5af921f243f9974116a1f0b091c8b81b2c8d25773f5f3da48464b489d466ff2774518720b1ef25a993d65ab6383f22260ddede63be5075d91e46e1b23b48007ae1f226b7729031ac2ce34791f5d32404204779facf90dbdc7bf38f5c3e2c0842f8f29f59d97f20ab18f5391ab9ef103e2ec8298fa8722a5a7fb0384d41b138dad8012f506291eeb2cba92df994ad4c02deddced18df24edebef91ff2400d086c27753d75fe393da3a5539b8efe9050f2496b84296d3d7fe47f33fcc3afeee0648bce735a36a3711c7cb90683e8d62329e759bedd603f0a0e8107b7fd7cc90e479aa0f4f2cdbcd6385f6ed469b14c794824f708056a392157ceba21d2349127daf25988a2f120ef206d80b7b18360781fcd9f9c10326e097def3d79a3b82c19ec4b7e6fc8919aaf11c36aad2f72cdf3e39a9265da74efd33c7be4a9da12df7a76fe61d1361dc640c10b201f8be2aa893f711044da7f661570d52bd57b5c2c5de0d002d8c5b01f18243822686875f0358d1b0d6408133382d509ffb4c0d36ae4f4ef672bcd4fc6a82ae7833a6e7a3f8177a0ad0819989770737f3ed196b051a65fc00b0d08eca07fd8dc11c90454e6b004c37eefccab372b2ab48272b1d301ca49e9fa18a2deed057b348aa2f1816bef843dc66fd9c5fc40e3a3b81474ff7fbf4c41b73316bbb60c9e5fdf8912e057030032ba7eacbc1c9b42c5d684fa3ff18d467bd03d269fa585b093381f56d2d4abb538aac09d79279753a78715b2142495fee2b667c952c8c30c3b7584bef0a256744a5820f750b3a1dd0ba94f873d00dd62ef10731725b52dcc324351778f9292bf042e7d7d82367c4b07c0c70cfebf36e438a30288d416b73c12d5ec674414477a7df57a1824edc3ac88ecac4ccf6517b9eea22e15e738dd16bb64a5fd0ff580f2d3bddada2dc5afc661c93575a67aba7369c7547aa9da43ad56c6d0c769d455d69749f5cc99c87cebcc5b6df7306d39a90752c8b93bcbe2341fedad2c90e33fe9020379b124f937752b6cd7e4b2ba46b7855d16d26bb4bf1c8cd1a1a9124b728e2a1088c118fa84bb877fc1d92fe8c33a8570207ce5e9c030a65165838a90e3c6a1f009aa540f9a04e4800bbf35b3493773abf4f740fa44140cae1afe98375e8d48a183c8086cc74413f37301880ee9f1254f4afeb436fbf13bd002f0c3b658f259e725dd40471cec8654258618b77d85189cc16e9e6166e9cbbf824a6d66def473d4b344f6dd9496799c7994835e0082f8edce1ba2c40f9717361c1f0ab358b24c447ca2f5ca75490b553ec8cc7a7c7f54b4f3e8906e86bae6815528203faa3b83ae91d3e0cf4b28c93c322ce3b7c535d9700fb5eba1eca50e24b3d3e765fa44a66b5aebecbea0ec33d4be808775d81f502dd0c987cd142f0865db42244421e7648d76af79ec282e4b5e68520ac89b32992719756188c360cd407416bfdffd86b9653ccbb4010474c31913388554dacdb0caa2d887598ace9f97818d2b154776fde375caf381dde7cc21130a7e4773a0348bb84f7e050b27139d0653689b1f2cbba3ec070b4f89c1d7c0ca42f250fcc4d2971db582c5f7b01495ab086ac46ca63fd92a3a9635c50e60e161967f0355b1baebae161db9d9d00c0e4b7a36e9d24adb19d51ecf54910b3056bd592fd82647d2cf5ba2682386a79c6cdcbe6b5f3970adc222761f1ca98e7bbd8e43e75713e2de963775fa980b6dfea59386312b32332b53883493af5e7591aa7183490f2fd8f6d4814224b9d55c50e9c1be861878abdd2af7fe8f378375f84ddb81bcdeb78baec9081089bd898ef51c25d236609f328c9ef3a33dee648fbc3b47b483e98904d9721e7897964524527035a41bb54decd13a7bc7c1cedeb63b677c444761dcccd404b5e17fb29e5ab97dda3545e0d59db0cd4cc13a02c09296d576364c2bc5a49cdc20c1f0db7020133d4454d3d617aec4dc3171c51cdaec302044e0cbb3fbe04234d06b34ea59d1ac7bdff9cdcd80ae533eb3a682e50dedc37f0fd38920eaf78a26188955cb55dcdb3357711f78da703ef8acabe985000d0bc1e2e575d8e4420d6f30c0e775f6754e0df7ebaab64b97b791eb2e439f3e74fa784a26d441be2b10e96f3af8a33665abbdb98c36a1b17c2d7377870c9a02d0a18fa29e28f297cd50c103986d05e27a074d75fbb1670a3b3a409cf8dfc4d642bb27491989fb9668a29c44df552a9362b4701f2f1a7e3e3f70246dfb37388278f910f0cd29e3d49e1aa1f40394e5fde71c06b9a0887959314a4ab43fcd97e0e9b921cfd4fde1236ec4ca32ae59fd639dd31afc261649a27f09d9a7d4d3054033492665c9b9aea3d86967a4c8db4feb6a73c1bd6ff6033af9c3c7ffc3fd02c225f2cf865e41416dc52a1b8e31ab8e0c218ad9d2686ea84d96ab763d23c8df8d3d9da58649c21c4dad174cae2f71d1352492b6ca5da9d28f242b37a9d706ac746756af9466ef0077f68355b7f8e82d6f4a7345f27110a68c8944e6083e9f89ae76cc5916d9646ce9843b8915efaa9341af3d7e4e0dfd6273358f834722b516946e3785815d42d549d8d171b69790db22d4f84ead8a44bc2eb1bc3ac0e88ea390350d2603682e3a573514017682b50c94d352cacf86e5929fa1b912a0733b285be624f788667f300507fa525b3ded4726d605def3f6459d13affdb86d709cbe8d2fc91acf801f9f5e7bf118423f7b1829a2a38eda717ef79b7502e52f7697ba0616d1f005f4d1c2c00f0e89b96f769b6d8b93dd04dc3f16df1e8276ecb8446c10a30701002e84344cea72cc482dff490fa07ad20a5a1fe9cb028958ce634c4cbd7544e7978611a5b2c158fba2deb1507e20e336a962347fbecb3536fc3addf61b32b983197b920bae16bf5d7f5df9f56689ba13da26523edd288cd824ff64aaa05d612063b3e6e1b470a4c0442e98bb8bd27c2f613c139e7d017abca00a26cf502d4d327581cbf2d74f9b2b65b98bc5194be2c6a24a19efa684a89b88832cc7ed36630558f8897d6ff072ccab0d892d9253339ae349dd797b4f48974b3b02c399d1fd4ee87df1dbf5c63c3287c2ab201141afe849ea0e5ddecea05f138977fd8122b3a44c04655385a62706f8c45c8591121d8b908e6e2b041a59b2b97707577516ad63a1f2bd5275a3e8c52536b5a7f9f3ce0327267826b346b41aa11b333f8c48d6e09bb408c3c2246a2e1199b337b73136f2579d894c9f869948cf9fe1837670e06984eab39234d8e6b368a7b8da17a61c9beb8823ef92598cec71483d7722f43f306dac429febe4752b0796d099df43143b8e1d966605dfb85e975adb1d12d2720096504c8b94f06722a588379609c3633fb38638588c1c359359f5433a3bd595099016a70373e21dbe7b23166e771ab4a113566afcb2ff83b9ef60141d9bc9e8c4f8362f27524cb10f2edc1635989220aad92d3a108db1f0fd1b16663b552e67a34078245582e2c016e1d8860cd0e3ed833b31a704f54eb8c78a33ecb87bb609a5f20fce7322fe7cb4f0a6ce2e2d8af59169e78fd0f2735c5645b1e532d7c31e8d8346b5c6a2a46f065a1c236cd23fc7a1621aab9438d5199994b943b94e99213cf72960594b9e0042b8362b4f0f1a4de535b3f192b0c74fc37bad03d97d2ea72cca7fbc60ca1515d51a70814d279dc6498a8d860d92654d339e53e39e0f142aabb19fb359375edb5b3d58ab593df6091b72dacffb56ca27535d738e52c8c3568cbb5581d66f3b79a4f143eaa9c3e5f97f3ff245742bf0ba32bddfddb6bbd84b18650a381f6d67bfc7e8881b9fe007f94a010bc49c38ccf9511955ab6652d5d4962c9520115028dd66b6a6db8f8747e519ed6a57daea2b7e589a0ea0734333f9467bb4bf0705781b53d503518f1bbf40fcffdf8949b27b95b7e0036a67f02ac9de1f5bc385973ea5e418e0d2067487bb5877919494954303828fd209b48f95d413b5c76e313a6fdc025df14ee4db6c24b1cb65446473a550c9c9bf9da065bc7dffe7f3066736999c64fa21550dcd3b31de4332a66fb77e2fc6e04da00d95fe8e520d834158320c935edd518baacf461672494adc52dfc0979aeb1edc21da2e6f8df6266d04d43d8d900b165da5f8e55f4204df35242ffc27faed2ecb1d9e0326671b72823168912bc1d99e79acf9c003c9260b603def15b65712c3953e7262189faa4d87598c9fefaee950eba539b615881c54fdac3d95cc375bf9d107651c418520946dcbccf7e9f98bb06d178e07e50c9ce6a171f689320ac3e910fd48f47439231ef6db86638ab4940639030a20d5a30b597c5147982bc0fa8f2c3724ec3afbc0abe717776559e56b15eeea987d191f455cdc638fe33766364aa9ca9ad51216c199d87762e05a517097edcb2b5b5dd7e777d408ea82ffe226ef643cd0dbc8b51508f94914268489d313aa823d6d9fe07ca9178a2d4ba63818210aca33f0830dabb99427e0e0134fd1166deb4c2803a541f7b92ddc23f1094d1eefcac4900219b1b1400f3945d1326b6e7be2bb644ca0f4a18024a6a5d4ba15cd2c88c1247bc558e954979cba70e3afce1cd3347b7d8b6a6a38de23b3f34d1277a3b4689032c0edae3b5cd7a73abd7b46a3a4fd6e8b7177761889cc873a97c9596728efc9205a06d4f61ed9a6411a82df8900f5424e7544e7ab3fa88fc4a40a3f7c8be8deb702482b6adc7a24fed277c60ea37f0a0628562886d142f5bdf3f40b89221e91c394c40453d1db9b470c6997c9b579ebd201f64ad38af2f8984a54eb0fedf5f5396d33aafd6b37807708c2f8e5e8c48c244046b99d8e8c17a9046becd83a18117155b7daea41f9f95e04295705e63658a25e72f02e07cd41b9ed0f6ec6c397ba17fba8586effc76898fb2aa21cad05f67e555c6810f77d691cc1701b7c01d139c64a3435f9b2313a04a21b9167fbcee7a6c510353c346824555c027bfff6f1a40973b1d77f1d0ba153fe53601d9c99c7d237a012d26b590f9217ec466431a813c5a6f3f9b7712ae8490426430660f8f39246557712d5348ffd63ee281dfb630dd1e8b2dc4137cf982ebdf4f5e4b641fe66d36735d79862365c5adc58dd73cfc08f36bcc3e443c92cef39a451131729f3ae607b75764a5b0da60af58a8512a9ee24f510fd2669ee7dbd3c509dee0a0ecb9844b6affc450363516187ff300ad4ff87f4fc3dc114e3e60d041a4ac770b73120c6a2843e7a25215f944ec32190cb487f73e84b6780f827932a84fd39f22ee5920f637c614972b74abfda9eeefd78debb835e45a1251df1f2ffd52aada96f711a32f34bc0170de7622cc3266", 0xf00, 0x7fffffff}, {0x0, 0x0, 0x7fffffff}, {&(0x7f0000000440)="295f39ee9eb8fad0975a6a5eafc2b5b481ce8bb5ca301a21b400e10b82359db2099a41e1bf6eba779463c57c2eb7ff03a5ea579c7ea540288b3aa3da44201f8fd80cf3b52d49826546e0513ed73fe89c2742217591fa43e4f839d3f059167bdc0dcb6abb98b639f2244b04934370a6864d46bd53aecb47ec88d7d990302581b73e6707df0e24fdbcfc6190d49c2c0d0ae6bec2551d006acb56f895fcf05e0df3b384725478ab3623aaa1ec27d583b72e94dc7711207df6dd06d3af7e65e439b52015c4ae0cf11831421e08", 0xcb, 0x3}, {&(0x7f0000001d80)="79db9e094a40ac798f6f97ba09dee721feffccda19ade99ffb281dc05b27ea9ec358ae1375620a2ee81315d3fe451a1cf3b7ffafd1b7f378fa41f680a0e288fbfca77afb9602d3af21d1fdd31f492eecf97c047caefbf9e5f222b5a1d4aeac4069a2096cce0726fac466d3f19392c42c740f66534c9d1447a14b734b40a0e725bef22cb277dd0b545adedd7341c3282fbc591064ea67b3b57da8bdca7c69a6e317c669a52359d0fd27a69902295ec4de11db9c99d2cb1654997f7d18adba0bd1a6f6427d3318f9a30d5b113baa613d84c2d0e0cc14488bf5728d48ce192f83d82517ea3c9ac627cd06e5ab8f9f973129c52304e41a", 0xf5, 0x1}, {&(0x7f0000001e80)="fc9a483e3493171236c96d63aa6a93f40651ac9d49bb2d2ad040b5ec574a5cb2080bbf423b5de94cfd78b32d0585ba5e3f0be08266f4c0d81ea7278e997612f7d36454a2bbdc3b6cc13519d3b6c0b37d910cb68f31b8fd738ee7664e4d0c9e62a4426a7f9320764599f91c15537632535abad1d7ead73c1720e4ab3a05d5e18a64c8ced6de9caa7f7901cb67a3efd0df17690021145daa26830e3776b20aa19328c391b4e5868a2a859f6795c1ffdd5a7c8504e8c4", 0xb5, 0x7}, {&(0x7f0000001f40)="7a555d9805ce481b7b8f81ddc15d06b92fdea09da785c7fe87d440c5e379f94ae1e59bf9d8d1a35ffa54ca23b10d825fe5cca4c4aa26faee94bece232fbe122c6049565116ecdeef7c73ef4cd0a35fbd54ec413f6c3a024f1e42b715cf332bfd374696a0ffed0f6ef267bb97f526394be847a96aa6bb903197b4082070a819a055db08718dd4e758948771b6b6247bd60dff5a4bac", 0x95, 0x3}, {&(0x7f0000000380)="9d03532202b0b37a16fc02306bcfc147b33a61f6bee4c7a8408c63687e60fb90f38398183e71368e7a4558953099ebb1792a12944e1ba9e0cf7fe5c28ede4b7b366c79c6a8996f71c19f65fcc98e59412856be", 0x53, 0xff}], 0x1000000, &(0x7f00000001c0)={[{@huge_advise='huge=advise'}, {@mode={'mode', 0x3d, 0x7fff}}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000980)={"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"}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:59:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x6000810) 03:59:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(r0, 0x0, &(0x7f0000000140)) [ 204.463080] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:59:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x4000, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) [ 204.526151] nla_parse: 1 callbacks suppressed [ 204.526157] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 03:59:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000dd40), 0x0, 0x4000) 03:59:11 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003780)='/dev/zero\x00', 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 03:59:11 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:59:11 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) r4 = socket(0x9, 0x800, 0x3) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000040)="d7325acd1c58a193a7679d406d29a6cf", 0x10) sendfile(r2, r1, 0x0, 0x11f21) [ 204.571091] device ip6gretap0 entered promiscuous mode [ 204.585522] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 03:59:11 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x1, 0x0) accept$netrom(r0, &(0x7f0000000240)={{0x3, @null}, [@null, @remote, @netrom, @bcast, @null, @netrom, @default, @rose]}, &(0x7f00000002c0)=0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getpeername$netrom(r2, &(0x7f00000003c0)={{0x3, @bcast}, [@bcast, @remote, @bcast, @bcast, @null, @rose, @bcast, @bcast]}, &(0x7f0000000380)=0x48) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = dup(r3) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_int(r4, &(0x7f0000000100)='cpuset.mem_hardwall\x00', 0x2, 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r8, r7, 0x0, 0x8) [ 204.661842] tmpfs: Bad mount option defcontext 03:59:11 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000000000000000040000000000000"], 0x1c}, 0x1, 0xe}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, &(0x7f0000000000)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x501401, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000140)=""/194) [ 204.683933] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 204.690676] audit: type=1800 audit(1609819151.448:2): pid=13065 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16152 res=0 [ 204.716114] new mount options do not match the existing superblock, will be ignored [ 204.729102] FAULT_INJECTION: forcing a failure. [ 204.729102] name failslab, interval 1, probability 0, space 0, times 1 [ 204.756551] audit: type=1804 audit(1609819151.468:3): pid=13070 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir280535691/syzkaller.hRjgiY/185/file0" dev="sda1" ino=16152 res=1 [ 204.769538] CPU: 1 PID: 13063 Comm: syz-executor.0 Not tainted 4.14.213-syzkaller #0 [ 204.785566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.794919] Call Trace: [ 204.797509] dump_stack+0x1b2/0x283 [ 204.801145] should_fail.cold+0x10a/0x154 [ 204.805300] should_failslab+0xd6/0x130 [ 204.809277] kmem_cache_alloc_node_trace+0x25a/0x400 [ 204.814381] __kmalloc_node+0x38/0x70 [ 204.818181] kvmalloc_node+0x46/0xd0 [ 204.821895] xt_alloc_table_info+0x6a/0xe0 [ 204.826114] do_ip6t_set_ctl+0x1b1/0x3a4 [ 204.830160] ? compat_do_ip6t_set_ctl+0x140/0x140 [ 204.834985] ? nf_sockopt_find.constprop.0+0x1ad/0x220 [ 204.840240] nf_setsockopt+0x5f/0xb0 [ 204.843935] ipv6_setsockopt+0xc0/0x120 [ 204.847891] udpv6_setsockopt+0x45/0x80 [ 204.851859] SyS_setsockopt+0x110/0x1e0 [ 204.855828] ? SyS_recv+0x40/0x40 [ 204.859272] ? SyS_clock_settime+0x1a0/0x1a0 [ 204.863662] ? do_syscall_64+0x4c/0x640 [ 204.867612] ? SyS_recv+0x40/0x40 [ 204.871043] do_syscall_64+0x1d5/0x640 [ 204.874913] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 204.880078] RIP: 0033:0x45e219 03:59:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) getgid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r2, 0xf505, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x0, @fixed}, &(0x7f0000000440)=0xe, 0x40800) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x1, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) mount(0x0, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000008}, 0x4c200, 0x0, 0x4, 0x0, 0x1000000000}, 0x0, 0x0, 0xffffffffffffffff, 0xb) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 204.883245] RSP: 002b:00007f110f2c2c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 204.890932] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 204.898177] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000004 [ 204.905425] RBP: 00007f110f2c2ca0 R08: 00000000000006b0 R09: 0000000000000000 [ 204.912671] R10: 0000000020000a80 R11: 0000000000000246 R12: 0000000000000000 [ 204.919919] R13: 00007ffdb071d61f R14: 00007f110f2c39c0 R15: 000000000119bf8c [ 204.972967] new mount options do not match the existing superblock, will be ignored 03:59:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, 0x0, 0x0) ftruncate(r0, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000980)='/dev/snd/timer\x00', 0x0) r5 = accept4$inet6(0xffffffffffffffff, &(0x7f00000007c0)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000800)=0x1c, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x20, &(0x7f0000000840)="e6b847ea99bde774ed03bcdad9b2ffa1e6f14758ea05272c907818ddec98a02a775da7108ca546f0bd33c49b3ead4f298826c07b91e285bcd0cc0f23be3c81275f760924", 0x44) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 205.161311] tmpfs: Bad mount option defcontext 03:59:11 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x0, 0x400, 0x70bd29, 0x0, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x404c848}, 0x20040004) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$vsock_dgram(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @local}, 0x10) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) 03:59:12 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x2000004, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000c00)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff2000/0x5000)=nil, &(0x7f0000000b80)="50438b52f9d46a3518c35d4f9aa23163ece02993c95e1c2c684c14432cb2a4728c78fcb495f20db08d4d6f5775d4bc4a8faed92c1a366d7bf3", 0x39, r1}, 0x68) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={r0, 0x2b, 0x6, 0x5}) ioctl$CHAR_RAW_RESETZONE(r3, 0x40101283, &(0x7f0000000180)={0x244c}) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x123402) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) symlinkat(&(0x7f0000000c80)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000cc0)='./file1\x00') 03:59:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000001900)={0x6, 0x62d8, 0x3c, 0x0, 0x81}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x8500, 0x0, 0x8, 0x9, 0x0, 0xfff7fff7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xb03e83, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x400400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000200)="67410f07420f01f8470f21c90f5eea66ba4000ecb9800000c00f3235008000000f300f00d366460fe4f8420f01c46726660f2f998000c0fe"}], 0x41, 0x42, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000280)={{0xe4, 0x7}, {0x6, 0xb3}, 0xffff, 0x1, 0xff}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x0, 0x70, 0x0, 0x20, 0x6, 0x7f, 0x0, 0x8, 0x18020, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x6}, 0xc0484, 0xfd00, 0x0, 0x0, 0x6, 0x9}, r4, 0x8, 0xffffffffffffffff, 0x1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000001940)={0x14, r5, 0x8, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40090}, 0x4004000) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x20, r5, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xbcc}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000080}, 0x20008000) 03:59:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, 0x0, 0x0) ftruncate(r0, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000980)='/dev/snd/timer\x00', 0x0) r5 = accept4$inet6(0xffffffffffffffff, &(0x7f00000007c0)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000800)=0x1c, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x20, &(0x7f0000000840)="e6b847ea99bde774ed03bcdad9b2ffa1e6f14758ea05272c907818ddec98a02a775da7108ca546f0bd33c49b3ead4f298826c07b91e285bcd0cc0f23be3c81275f760924", 0x44) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:59:12 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x167b42) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xd3, 0x50000) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7f5fb17d89e4e04646972a650aab19951ffc576c501a077d0d98117b3d57ff9818e474e2704760e68c2dc7425c095e4cc6d1203b5384d2cdcd49a5e714ae9ad409d828c339006bf01199af57bda5fd19be0a3d3e7ccb4c85d7b5a2ba14b8608f0b2a48e229dff5210f27502467bd53cd5c31d1986b7d7e993da544e66bea7266241aad1f028c3f0451cfb91758e777b02ce152ad2f"], 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x840) read(r0, 0x0, 0x40) 03:59:12 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000080)={0x9, &(0x7f0000000100)=[{0x5, 0x92, 0x0, 0x3f}, {0x9, 0x4, 0x7, 0x963}, {0xff, 0x1, 0x1, 0x5}, {0xffff, 0x6, 0x0, 0x2eb4d907}, {0x3, 0x40, 0xe0, 0x8001}, {0x20, 0x9, 0x1, 0x5}, {0x4, 0x3, 0x80, 0x3}, {0x5, 0x1, 0x20, 0x2}, {0x5e, 0x8, 0x7, 0x3d}]}) close(r2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0xbf, "20199d12edb686497e055fece98504df17b6d03607c7214ff58b5fdd8b3442a6bd454165aa578197bc34b2be564fe0c960b53023f9357f3d6ec01e0a25e8e3d774fda64d0330bb505e5a7336bea3601df1688cbaec22037cbfc9ff89cd3820865031672ef544e047b0930b1aa9a40581ebe1eff24c243a45b5125608c8cb09f17b089e11eb126344a2c0f0be0392c1a41828c706f19aab73faca81af2a1b3894aca31930d56d2ec9bf37ad46c904f4939c999fe01fc04a5e08e8b2d0e68769"}, &(0x7f0000000340)=0xc7) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r3, 0x10, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x1f, 0x31, 0x15, 0x11, 0x7, 0xfff, 0x6, 0x1e, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002bbd7000fcdbdf2514e68286c4f55210070000000c0016000000010000000000060002000100000005000d000000000008000b00010000000500210000000000"], 0x48}, 0x1, 0x0, 0x0, 0x400c0}, 0x4890) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 03:59:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="390000001000090468fe07002b0000fe0100ee002000000045000c070307001404001800120003000e04000001000000000000080000000020", 0x8e}], 0x1) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040), 0x1) 03:59:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x3, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000001140)=@nat={'nat\x00', 0x1b, 0x5, 0x6c8, 0xf8, 0xf8, 0xffffffff, 0xf8, 0x0, 0x630, 0x630, 0xffffffff, 0x630, 0x630, 0x5, &(0x7f0000000080), {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, 0xff000000, 0x0, 'syzkaller1\x00', 'bridge_slave_1\x00', {0xff}, {0xff}, 0xc, 0x1, 0x2}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x102, 0x50, 0x1, 0x1}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x5, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id=0x65, @port=0x4e24}}}}, {{@uncond, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x4, 0x9, 0x80000000, 0x98600}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x8, 0x2}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x11, @private=0xa010100, @broadcast, @gre_key=0x7, @gre_key}}}}, {{@uncond, 0x0, 0x2d8, 0x310, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[{0x800}], 0x0, 0x1}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x29, [{0x5, 0x0, 0x0, 0x7f}, {0xfff, 0x81, 0x7, 0x7}, {0x0, 0x5, 0x20, 0x5}, {0x2, 0x1, 0x7, 0xc6a}, {0xffff, 0x4, 0x39, 0x9}, {0x7, 0x2}, {0xfffb, 0x8, 0x0, 0x10000}, {0xacb, 0x5, 0x8, 0xa60}, {0xff01, 0xff, 0x7, 0xffff1b39}, {0x3f, 0x7, 0xf8, 0x8}, {0x200, 0x1f, 0x8, 0x1}, {0x1000, 0x0, 0x3}, {0x916f, 0x0, 0x9, 0x7fffffff}, {0x5, 0xb3, 0x5, 0x9}, {0xffff, 0x20, 0x80, 0x4}, {0xff7f, 0x81, 0x5, 0x3314}, {0xc5a5, 0x1f, 0x1, 0xb}, {0x5, 0x12, 0x27}, {0xfff, 0x0, 0x7f, 0x4}, {0xfff8, 0x40, 0x1, 0xffffffff}, {0xfffa, 0xf7, 0x6, 0x8}, {0x6, 0x40, 0x3, 0x8001}, {0x1, 0x2, 0x3, 0x6}, {0xe, 0x8}, {0x1f, 0x4, 0x40, 0x20}, {0x0, 0x2, 0x7, 0x1}, {0x2, 0x3f, 0x9, 0x1}, {0x6, 0x9, 0x1f, 0xff}, {0x7, 0xbf, 0x1f}, {0x400, 0x6, 0x9}, {0x6, 0x1, 0x4, 0x7fff}, {0x9, 0xfc, 0x80, 0x1287}, {0x2, 0x7f, 0x6, 0x80000001}, {0x0, 0x5, 0xff, 0x200}, {0x0, 0x3f, 0xb5, 0xffffffc1}, {0x20, 0x5, 0x0, 0x9}, {0x101, 0x1f, 0x4, 0x180}, {0xfffe, 0x8, 0x3, 0x80000000}, {0x4a, 0x1, 0x2, 0x7f0}, {0x7ff, 0xf6, 0x6, 0x5604}, {0x7ff, 0x67, 0x4d, 0x8000}, {0x1000, 0x1, 0x3f, 0x4}, {0x9, 0xd7, 0x3, 0x400}, {0x1ff, 0x3f, 0x9b, 0x4}, {0x2, 0x0, 0x8a, 0x8}, {0x2, 0x0, 0x1f, 0xd6}, {0x9, 0xff, 0xa0, 0x10001}, {0xcd8c, 0xff, 0x0, 0x9}, {0x5, 0x80, 0x7, 0x5}, {0x0, 0xfc, 0x2, 0xffffff05}, {0x0, 0x7, 0xdc, 0x20}, {0xfff, 0xf9, 0x40, 0xbe1}, {0x200, 0x2, 0x1, 0x3}, {0x80, 0x0, 0x0, 0x9}, {0x7, 0x9, 0x7c, 0x7ff}, {0x9b0, 0x2, 0x1, 0x5}, {0x8, 0x3, 0x80, 0x80}, {0x6, 0xc1, 0x24, 0x8}, {0x6, 0x5, 0xff, 0x6}, {0x0, 0x1, 0x5, 0x1}, {0x3, 0x5, 0x5, 0x5}, {0x40, 0xff, 0xff}, {0x8, 0x8, 0x4, 0x81}, {0xffff, 0x4, 0xe0, 0x7ff}], {0x5}}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x10, @multicast1, @broadcast, @gre_key=0x4, @icmp_id=0x67}}}}, {{@ip={@remote, @multicast1, 0xffffff00, 0x0, 'ip6erspan0\x00', 'netdevsim0\x00', {0xff}, {}, 0x1, 0x1, 0x14}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x0, 0x1, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x37, @broadcast, @loopback, @port=0x4e20, @icmp_id=0x65}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x728) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:59:12 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000340)=[{&(0x7f00000006c0)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f45e5fd1f4651f80f6edc51912fd746a", 0x1d, 0x1600}], 0x1, &(0x7f0000000140)=ANY=[]) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={&(0x7f0000000480)="a3f6fa8adf12060ffec4e4c91a748909b4592994b724284afcc230fd4a426c70f80cd0d49ee2345c1618f4200b14d592f355d88f5e064377dc85394569d45c7637a0a72d4c3a064a64a392d57dd3f36cc22472e73211e7a9a17c74644fb54e1ca8bae4a2fd0c264677398b695bfe857586646fc6b3861ca336de6e35b8a2f28a47b6227cd5591a109c585a3045adce7b65", &(0x7f00000001c0)=""/113, &(0x7f0000000540)="2cf37a86a90dfbd4b24a29f290c3daaf312e267e527aa3c8c76efc9c2f8a697d1416d37132617156de59881682cd9f9b910abc3d81fde5af470c097d27e7309cebd5772bbf06438fcc514c8dc82474c65b3ba0fb132b55b8d8bfa28c75d2c32967399dce7e85d227043c27e9d1cc62a0a31b8af283f976461ec2308ed41a4008d5d169adf82a1eda68023ce0d9b5ba7b6ed555073009ccce7e6bf922fee8a78d13bcc2b66f88b4caaaa6af8d8ef0b154a809677709125106560645a62b765c7bb0191255c43ca3c887cc96c371df7d4d2eb26b27a8e0b42dcf3c2f3c2aaf04b4711a4d5fdf706b64c372cd48000000", &(0x7f0000000240)="b8642156541dbd3dcaabd23e81874d2df52f6d7b390ee7b55c26bc6560beecbecbc670830f7c5bdb99958fa566f7ae23d00861d8a48d201c12119190741076dd570b41f109df42a4a02ade91688cf1c5a583a82bad106ec795896571", 0xe81c, r0}, 0xfffffffffffffda6) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1090c20, 0x0) [ 205.628077] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 205.674506] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.702625] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 205.727774] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 205.758155] : renamed from bond_slave_1 [ 205.762509] EXT4-fs (loop3): re-mounted. Opts: (null) [ 205.769037] EXT4-fs (loop3): re-mounted. Opts: (null) 03:59:12 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x2000004, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000c00)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff2000/0x5000)=nil, &(0x7f0000000b80)="50438b52f9d46a3518c35d4f9aa23163ece02993c95e1c2c684c14432cb2a4728c78fcb495f20db08d4d6f5775d4bc4a8faed92c1a366d7bf3", 0x39, r1}, 0x68) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={r0, 0x2b, 0x6, 0x5}) ioctl$CHAR_RAW_RESETZONE(r3, 0x40101283, &(0x7f0000000180)={0x244c}) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x123402) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) symlinkat(&(0x7f0000000c80)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000cc0)='./file1\x00') 03:59:12 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000340)=[{&(0x7f00000006c0)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f45e5fd1f4651f80f6edc51912fd746a", 0x1d, 0x1600}], 0x1, &(0x7f0000000140)=ANY=[]) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={&(0x7f0000000480)="a3f6fa8adf12060ffec4e4c91a748909b4592994b724284afcc230fd4a426c70f80cd0d49ee2345c1618f4200b14d592f355d88f5e064377dc85394569d45c7637a0a72d4c3a064a64a392d57dd3f36cc22472e73211e7a9a17c74644fb54e1ca8bae4a2fd0c264677398b695bfe857586646fc6b3861ca336de6e35b8a2f28a47b6227cd5591a109c585a3045adce7b65", &(0x7f00000001c0)=""/113, &(0x7f0000000540)="2cf37a86a90dfbd4b24a29f290c3daaf312e267e527aa3c8c76efc9c2f8a697d1416d37132617156de59881682cd9f9b910abc3d81fde5af470c097d27e7309cebd5772bbf06438fcc514c8dc82474c65b3ba0fb132b55b8d8bfa28c75d2c32967399dce7e85d227043c27e9d1cc62a0a31b8af283f976461ec2308ed41a4008d5d169adf82a1eda68023ce0d9b5ba7b6ed555073009ccce7e6bf922fee8a78d13bcc2b66f88b4caaaa6af8d8ef0b154a809677709125106560645a62b765c7bb0191255c43ca3c887cc96c371df7d4d2eb26b27a8e0b42dcf3c2f3c2aaf04b4711a4d5fdf706b64c372cd48000000", &(0x7f0000000240)="b8642156541dbd3dcaabd23e81874d2df52f6d7b390ee7b55c26bc6560beecbecbc670830f7c5bdb99958fa566f7ae23d00861d8a48d201c12119190741076dd570b41f109df42a4a02ade91688cf1c5a583a82bad106ec795896571", 0xe81c, r0}, 0xfffffffffffffda6) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1090c20, 0x0) [ 205.796618] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:59:12 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x0, 0x400, 0x70bd29, 0x0, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x404c848}, 0x20040004) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$vsock_dgram(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @local}, 0x10) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) [ 205.851187] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 205.860798] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. 03:59:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x648, 0xffffffff, 0x370, 0x0, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0xd, 0x0, 0x2c, 0x0, 0x0, 0x1, 0xfffffffe}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x8, 0x0, [@empty, @private1={0xfc, 0x1, [], 0x1}, @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @dev, @ipv4={[], [], @remote}, @private0={0xfc, 0x0, [], 0x1}, @mcast1, @private1={0xfc, 0x1, [], 0x1}, @remote, @ipv4={[], [], @multicast1}]}}]}, @common=@inet=@SET3={0x0, 'SET\x00', 0x3, {{0x2, 0x3, 0x6}, {0x3, 0x5, 0x2}, {0x3, 0x1, 0x9}, 0x1ff, 0x1f}}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffffff, 0xffffff00, 0x0, 0xffffffff], [0xff000000, 0xff, 0xffffff00, 0xffffffff], 'syz_tun\x00', 'syz_tun\x00', {0xff}, {0xff}, 0x11, 0x1, 0x4, 0x52}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@hbh={{0x0, 'hbh\x00'}, {0x7fff, 0x4, 0x0, [0x3, 0x8, 0xbe, 0x2, 0x4089, 0x7ff, 0x3, 0x2, 0x1000, 0x3, 0x8001, 0x1ff, 0x81, 0x4, 0x7f, 0x101], 0x10}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x5, 'AUDIT\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xa059ef1e6408cb74) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0xffffff2c, 0x4) 03:59:12 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x0, 0x400, 0x70bd29, 0x0, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x404c848}, 0x20040004) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$vsock_dgram(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @local}, 0x10) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) [ 205.896197] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.988101] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 206.017369] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 206.087340] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 206.103324] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:59:12 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000600)={0x2020}, 0x2020) accept$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$MEDIA_REQUEST_IOC_QUEUE(r2, 0x7c80, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:59:12 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000340)=[{&(0x7f00000006c0)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f45e5fd1f4651f80f6edc51912fd746a", 0x1d, 0x1600}], 0x1, &(0x7f0000000140)=ANY=[]) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={&(0x7f0000000480)="a3f6fa8adf12060ffec4e4c91a748909b4592994b724284afcc230fd4a426c70f80cd0d49ee2345c1618f4200b14d592f355d88f5e064377dc85394569d45c7637a0a72d4c3a064a64a392d57dd3f36cc22472e73211e7a9a17c74644fb54e1ca8bae4a2fd0c264677398b695bfe857586646fc6b3861ca336de6e35b8a2f28a47b6227cd5591a109c585a3045adce7b65", &(0x7f00000001c0)=""/113, &(0x7f0000000540)="2cf37a86a90dfbd4b24a29f290c3daaf312e267e527aa3c8c76efc9c2f8a697d1416d37132617156de59881682cd9f9b910abc3d81fde5af470c097d27e7309cebd5772bbf06438fcc514c8dc82474c65b3ba0fb132b55b8d8bfa28c75d2c32967399dce7e85d227043c27e9d1cc62a0a31b8af283f976461ec2308ed41a4008d5d169adf82a1eda68023ce0d9b5ba7b6ed555073009ccce7e6bf922fee8a78d13bcc2b66f88b4caaaa6af8d8ef0b154a809677709125106560645a62b765c7bb0191255c43ca3c887cc96c371df7d4d2eb26b27a8e0b42dcf3c2f3c2aaf04b4711a4d5fdf706b64c372cd48000000", &(0x7f0000000240)="b8642156541dbd3dcaabd23e81874d2df52f6d7b390ee7b55c26bc6560beecbecbc670830f7c5bdb99958fa566f7ae23d00861d8a48d201c12119190741076dd570b41f109df42a4a02ade91688cf1c5a583a82bad106ec795896571", 0xe81c, r0}, 0xfffffffffffffda6) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1090c20, 0x0) 03:59:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x1040, 0x200000, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4, 0x2, @thr={&(0x7f00000000c0)="081dcfe34beef1f6c1b31ec0a005b37af84eefb7fe0cf4706d0991e808181299a8c527e18f97e68fd4ce28d0a3d4cfb65ff2750367d446ba11d0c8293b221e18add65de644f706b8d7a31e20ab7518fbdebf568bb89571fc995d99c3ece233afb66d5452dd6709855c43c8e5b2703ffbd0", &(0x7f0000000280)="68d905b0537394e2bd39a63ffd8ef5950c66ac4ec838366439d77d8fed5dfbc6da3ed5380f57f7db925e"}}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x208}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8b}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x81, 0x1, 0xfff}, {0x7, 0x5, 0x1f, 0x3}, {0x3, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x6, 'veth0\x00', {0x7}, 0xfff7}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r1, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), &(0x7f0000000600), 0x2) dup(0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) [ 206.283647] print_req_error: I/O error, dev loop3, sector 64 [ 206.292222] print_req_error: I/O error, dev loop3, sector 256 [ 206.299369] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 03:59:13 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000340)=[{&(0x7f00000006c0)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f45e5fd1f4651f80f6edc51912fd746a", 0x1d, 0x1600}], 0x1, &(0x7f0000000140)=ANY=[]) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={&(0x7f0000000480)="a3f6fa8adf12060ffec4e4c91a748909b4592994b724284afcc230fd4a426c70f80cd0d49ee2345c1618f4200b14d592f355d88f5e064377dc85394569d45c7637a0a72d4c3a064a64a392d57dd3f36cc22472e73211e7a9a17c74644fb54e1ca8bae4a2fd0c264677398b695bfe857586646fc6b3861ca336de6e35b8a2f28a47b6227cd5591a109c585a3045adce7b65", &(0x7f00000001c0)=""/113, &(0x7f0000000540)="2cf37a86a90dfbd4b24a29f290c3daaf312e267e527aa3c8c76efc9c2f8a697d1416d37132617156de59881682cd9f9b910abc3d81fde5af470c097d27e7309cebd5772bbf06438fcc514c8dc82474c65b3ba0fb132b55b8d8bfa28c75d2c32967399dce7e85d227043c27e9d1cc62a0a31b8af283f976461ec2308ed41a4008d5d169adf82a1eda68023ce0d9b5ba7b6ed555073009ccce7e6bf922fee8a78d13bcc2b66f88b4caaaa6af8d8ef0b154a809677709125106560645a62b765c7bb0191255c43ca3c887cc96c371df7d4d2eb26b27a8e0b42dcf3c2f3c2aaf04b4711a4d5fdf706b64c372cd48000000", &(0x7f0000000240)="b8642156541dbd3dcaabd23e81874d2df52f6d7b390ee7b55c26bc6560beecbecbc670830f7c5bdb99958fa566f7ae23d00861d8a48d201c12119190741076dd570b41f109df42a4a02ade91688cf1c5a583a82bad106ec795896571", 0xe81c, r0}, 0xfffffffffffffda6) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1090c20, 0x0) [ 206.361362] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 206.379768] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:59:13 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e2f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0xffffffffffff8001}, {&(0x7f0000010100)="0000000000000000000000000ac78aee630b40d9ae2efa3163fd2529010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f", 0xf, 0x1000}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012500)="ed41005fe2f4655fe2f46d5f000000000000040080", 0x15, 0x4100}, {&(0x7f0000013400)="504d4d00504d4dff", 0x8, 0xffffffffffffff49}], 0x0, &(0x7f0000000440)=ANY=[]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x6) mkdir(0x0, 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000440)={'filter\x00', 0xaa, "80ccbebdcd26fa471f17872e3133be7934a85e067677dac8f87dcf5a61035b085e11bf997971b3bf051bdb908800d44ca540512594f78e7c60492b9ff2ac5effad20f0c255a17d778c4798b8ac16e7bedcf8151d78e8e7bce317d937d4aa2b275aed9f378e69d7b26a86c77c8ff95422aa40ff06023c41146e4590fb80c412fa1bb1a635f2b22deeb07a60c3798a16dd74e110aff93431bb2225e925b4a54bf3641fb95cb7419e86fc35"}, &(0x7f0000000540)=0xce) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x6, 0x450842) ioctl$SNDCTL_SEQ_NRMIDIS(r3, 0x8004510b, &(0x7f0000000400)) r4 = dup2(r0, r0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x60, r5, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2f}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x40}]}, 0x60}, 0x1, 0x0, 0x0, 0x8084}, 0x41) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000600)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x44, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x840, 0x5b}}}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x29}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x7}, @NL80211_ATTR_MAC={0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x24004801) ioctl$SNDCTL_SEQ_SYNC(r4, 0x5101) pwritev(r1, &(0x7f0000000040), 0x0, 0x1, 0x20) io_setup(0x5, &(0x7f00000003c0)) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000780)={0x0, 0x81, 0xfffffffffffffffc}) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:59:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x2, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x5, 0x6, {"2858b4f5480cf727c17abe200aba80b4"}, 0x6316, 0x9, 0x2}}}, 0xa0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_PCM_IOCTL_RESUME(r4, 0x4147, 0x0) [ 206.443808] rtc_cmos 00:00: Alarms can be up to one day in the future 03:59:13 executing program 3: r0 = getpid() ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x1e, 0x37, 0x1, {0x1, 0x1, 0x7, r0}}, 0x1e) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x2c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x82b}, 0x8000, 0x0, 0xfffffffe, 0x3, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x6) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x5, 0x280500) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r3 = dup(0xffffffffffffffff) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000040)) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000ffffff1c8fc6d15bff0100000004000000ffffffff7f0000016e0000017f000001687d3256c824da2da273b455939c11a2e51a34a6e31f73d49e1acbcb0c07784a8e1e81bb4ce621db9964fa877a135704b67111f2c256c6fc02aae3a49650e945006bf7b8511e1b80d2cfd8611eaebb6a4aab8500be92055a953a516c6be930f2cce8b28a26067678b7751d3f3361c8b173f4a6c8ee4e64ac7843729309ca8692b2dc0bdc07a53981180a95d89bfee236219753778e"], 0x20) [ 206.534443] rtc_cmos 00:00: Alarms can be up to one day in the future [ 206.561665] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 206.574124] rtc_cmos 00:00: Alarms can be up to one day in the future 03:59:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x1040, 0x200000, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4, 0x2, @thr={&(0x7f00000000c0)="081dcfe34beef1f6c1b31ec0a005b37af84eefb7fe0cf4706d0991e808181299a8c527e18f97e68fd4ce28d0a3d4cfb65ff2750367d446ba11d0c8293b221e18add65de644f706b8d7a31e20ab7518fbdebf568bb89571fc995d99c3ece233afb66d5452dd6709855c43c8e5b2703ffbd0", &(0x7f0000000280)="68d905b0537394e2bd39a63ffd8ef5950c66ac4ec838366439d77d8fed5dfbc6da3ed5380f57f7db925e"}}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x208}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8b}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x81, 0x1, 0xfff}, {0x7, 0x5, 0x1f, 0x3}, {0x3, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x6, 'veth0\x00', {0x7}, 0xfff7}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r1, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), &(0x7f0000000600), 0x2) dup(0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 03:59:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'wlan1\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=0x18) 03:59:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) r0 = open(&(0x7f00000000c0)='./file1\x00', 0x14100, 0x10a) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x5, 0x0, 0xdc, 0x0, 0x0, 0x3, 0x80081, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, 0x4, @perf_config_ext={0x4, 0x3}, 0x10000, 0x8, 0x3, 0x9, 0x1, 0x80, 0xe9}, 0xffffffffffffffff, 0xa, r0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x40, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x70}}}}, [@NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x4}]}, 0x40}}, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 206.688559] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 206.722940] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 206.760727] ip6_tables: ip6tables: counters copy to user failed while replacing table 03:59:13 executing program 5: ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000280)={0x7, 0xe674, [0x2, 0x8000, 0x1, 0xa3, 0xf45], 0x7}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) [ 206.801456] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 206.805297] rtc_cmos 00:00: Alarms can be up to one day in the future 03:59:13 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x20000, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x0, 0x2}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x25}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xe}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1a}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000054}, 0xc054) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x1, 0x9, 0x0, 0x0, 0x3f, 0x554a}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'syzkaller0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x650, 0xffffffff, 0x4b0, 0x380, 0x4b0, 0xffffffff, 0xffffffff, 0x580, 0x580, 0x580, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x338, 0x380, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'vlan0\x00', {0x4, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x1}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @ipv4={[], [], @remote}, @private0, @mcast1, @local, @remote, @ipv4={[], [], @loopback}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "897b"}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) [ 206.989752] FAT-fs (loop5): Unrecognized mount option "nf«s" or missing value [ 207.093039] FAT-fs (loop5): Unrecognized mount option "nf«s" or missing value [ 207.223213] rtc_cmos 00:00: Alarms can be up to one day in the future [ 207.231248] rtc_cmos 00:00: Alarms can be up to one day in the future [ 207.251070] rtc_cmos 00:00: Alarms can be up to one day in the future [ 207.268805] rtc_cmos 00:00: Alarms can be up to one day in the future [ 207.275955] rtc rtc0: __rtc_set_alarm: err=-22 [ 281.543119] Bluetooth: hci0 command 0x0406 tx timeout [ 281.543149] Bluetooth: hci2 command 0x0406 tx timeout [ 281.548504] Bluetooth: hci5 command 0x0406 tx timeout [ 281.558256] Bluetooth: hci1 command 0x0406 tx timeout [ 281.564332] Bluetooth: hci3 command 0x0406 tx timeout [ 281.573528] Bluetooth: hci4 command 0x0406 tx timeout [ 427.937666] INFO: task syz-executor.1:13207 blocked for more than 140 seconds. [ 427.946137] Not tainted 4.14.213-syzkaller #0 [ 427.951152] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.965913] syz-executor.1 D29992 13207 8006 0x00000004 [ 427.971576] Call Trace: [ 427.974159] __schedule+0x88b/0x1de0 [ 427.982783] ? io_schedule_timeout+0x140/0x140 [ 427.989405] ? mark_held_locks+0xa6/0xf0 [ 427.993465] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.001623] ? rwsem_down_read_failed+0x1e6/0x350 [ 428.008483] schedule+0x8d/0x1b0 [ 428.011852] rwsem_down_read_failed+0x1e6/0x350 [ 428.020801] ? rt_mutex_futex_unlock+0xc0/0xc0 [ 428.027459] ? lock_downgrade+0x740/0x740 [ 428.031607] ? wake_up_q+0x82/0xd0 [ 428.038676] call_rwsem_down_read_failed+0x14/0x30 [ 428.043617] down_read+0x44/0x80 [ 428.050054] ? __get_super.part.0+0x271/0x390 [ 428.054554] __get_super.part.0+0x271/0x390 [ 428.062405] get_super+0x2b/0x50 [ 428.067744] fsync_bdev+0x14/0xc0 [ 428.071196] ? loop_set_status64+0xe0/0xe0 [ 428.079158] blkdev_ioctl+0x883/0x1830 [ 428.083061] ? blkpg_ioctl+0x8d0/0x8d0 [ 428.089566] ? trace_hardirqs_on+0x10/0x10 [ 428.093853] ? futex_exit_release+0x220/0x220 [ 428.104663] ? __might_fault+0x104/0x1b0 [ 428.111289] block_ioctl+0xd9/0x120 [ 428.114918] ? blkdev_fallocate+0x3a0/0x3a0 [ 428.123863] do_vfs_ioctl+0x75a/0xff0 [ 428.129765] ? ioctl_preallocate+0x1a0/0x1a0 [ 428.134167] ? lock_downgrade+0x740/0x740 [ 428.141967] ? __fget+0x225/0x360 [ 428.147344] ? do_vfs_ioctl+0xff0/0xff0 [ 428.151316] ? security_file_ioctl+0x83/0xb0 [ 428.159335] SyS_ioctl+0x7f/0xb0 [ 428.162702] ? do_vfs_ioctl+0xff0/0xff0 [ 428.168927] do_syscall_64+0x1d5/0x640 [ 428.172820] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.182311] RIP: 0033:0x45e219 [ 428.187480] RSP: 002b:00007fd81d0c5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 428.198411] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 428.207663] RDX: 0000000000000000 RSI: 0000000000001261 RDI: 0000000000000003 [ 428.214930] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 428.227464] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 428.234739] R13: 00007fff77d0e26f R14: 00007fd81d0c69c0 R15: 000000000119c034 [ 428.244957] INFO: task syz-executor.1:13213 blocked for more than 140 seconds. [ 428.258835] Not tainted 4.14.213-syzkaller #0 [ 428.263862] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.277641] syz-executor.1 D28880 13213 8006 0x00000004 [ 428.283289] Call Trace: [ 428.288857] __schedule+0x88b/0x1de0 [ 428.292584] ? io_schedule_timeout+0x140/0x140 [ 428.300963] ? mark_held_locks+0xa6/0xf0 [ 428.307567] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.312062] ? rwsem_down_write_failed+0x33e/0x6d0 [ 428.319901] schedule+0x8d/0x1b0 [ 428.323269] rwsem_down_write_failed+0x343/0x6d0 [ 428.330941] ? rwsem_down_read_failed_killable+0x520/0x520 [ 428.341287] ? lock_acquire+0x170/0x3f0 [ 428.347915] call_rwsem_down_write_failed+0x13/0x20 [ 428.352944] down_write+0x4f/0x90 [ 428.359357] ? grab_super+0x55/0x140 [ 428.363081] grab_super+0x55/0x140 [ 428.370189] ? set_bdev_super+0x110/0x110 [ 428.374344] sget_userns+0x2b1/0xc10 [ 428.381025] ? set_bdev_super+0x110/0x110 [ 428.387747] ? ns_test_super+0x50/0x50 [ 428.391638] ? set_bdev_super+0x110/0x110 [ 428.398907] ? ns_test_super+0x50/0x50 [ 428.402801] sget+0xd1/0x110 [ 428.408834] mount_bdev+0xcd/0x360 [ 428.412375] ? udf_load_vrs+0xa90/0xa90 [ 428.420661] mount_fs+0x92/0x2a0 [ 428.424045] vfs_kern_mount.part.0+0x5b/0x470 [ 428.431541] do_mount+0xe53/0x2a00 [ 428.437701] ? lock_acquire+0x170/0x3f0 [ 428.441673] ? lock_downgrade+0x740/0x740 [ 428.448808] ? copy_mount_string+0x40/0x40 [ 428.453051] ? __might_fault+0x177/0x1b0 [ 428.460047] ? _copy_from_user+0x96/0x100 [ 428.464201] ? copy_mount_options+0x1fa/0x2f0 [ 428.471581] ? copy_mnt_ns+0xa30/0xa30 [ 428.478071] SyS_mount+0xa8/0x120 [ 428.481522] ? copy_mnt_ns+0xa30/0xa30 [ 428.488293] do_syscall_64+0x1d5/0x640 [ 428.492186] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.502952] RIP: 0033:0x45e219 [ 428.508728] RSP: 002b:00007fd81d0a4c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 428.519927] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 428.529988] RDX: 0000000020000040 RSI: 0000000020000280 RDI: 00000000200004c0 [ 428.539930] RBP: 000000000119c120 R08: 0000000000000000 R09: 0000000000000000 [ 428.549993] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c0dc [ 428.559895] R13: 00007fff77d0e26f R14: 00007fd81d0a59c0 R15: 000000000119c0dc [ 428.569843] INFO: task syz-executor.1:13314 blocked for more than 140 seconds. [ 428.582615] Not tainted 4.14.213-syzkaller #0 [ 428.590306] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.601484] syz-executor.1 D30296 13314 8006 0x00000004 [ 428.609748] Call Trace: [ 428.612342] __schedule+0x88b/0x1de0 [ 428.618986] ? io_schedule_timeout+0x140/0x140 [ 428.623571] ? mark_held_locks+0xa6/0xf0 [ 428.631170] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.638199] ? rwsem_down_read_failed+0x1e6/0x350 [ 428.643039] schedule+0x8d/0x1b0 [ 428.649362] rwsem_down_read_failed+0x1e6/0x350 [ 428.654033] ? rt_mutex_futex_unlock+0xc0/0xc0 [ 428.662245] ? lock_downgrade+0x740/0x740 [ 428.669173] ? wake_up_q+0x82/0xd0 [ 428.672726] call_rwsem_down_read_failed+0x14/0x30 [ 428.680621] down_read+0x44/0x80 [ 428.683991] ? __get_super.part.0+0x271/0x390 [ 428.691399] __get_super.part.0+0x271/0x390 [ 428.698274] get_super+0x2b/0x50 [ 428.701642] fsync_bdev+0x14/0xc0 [ 428.708009] ? loop_set_status64+0xe0/0xe0 [ 428.712248] blkdev_ioctl+0x883/0x1830 [ 428.719039] ? blkpg_ioctl+0x8d0/0x8d0 [ 428.722928] ? trace_hardirqs_on+0x10/0x10 [ 428.730074] ? futex_exit_release+0x220/0x220 [ 428.734577] ? __might_fault+0x104/0x1b0 [ 428.741727] block_ioctl+0xd9/0x120 [ 428.747945] ? blkdev_fallocate+0x3a0/0x3a0 [ 428.752267] do_vfs_ioctl+0x75a/0xff0 [ 428.760566] ? ioctl_preallocate+0x1a0/0x1a0 [ 428.767614] ? lock_downgrade+0x740/0x740 [ 428.771769] ? __fget+0x225/0x360 [ 428.778079] ? do_vfs_ioctl+0xff0/0xff0 [ 428.782056] ? security_file_ioctl+0x83/0xb0 [ 428.789494] SyS_ioctl+0x7f/0xb0 [ 428.792865] ? do_vfs_ioctl+0xff0/0xff0 [ 428.799774] do_syscall_64+0x1d5/0x640 [ 428.803670] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.811772] RIP: 0033:0x45e219 [ 428.814965] RSP: 002b:00007fd81d062c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 428.829367] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 428.839673] RDX: 0000000000000000 RSI: 0000000000001261 RDI: 0000000000000003 [ 428.849663] RBP: 000000000119c260 R08: 0000000000000000 R09: 0000000000000000 [ 428.859492] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c22c [ 428.869382] R13: 00007fff77d0e26f R14: 00007fd81d0639c0 R15: 000000000119c22c [ 428.879290] [ 428.879290] Showing all locks held in the system: [ 428.888876] 1 lock held by khungtaskd/1531: [ 428.893303] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 428.902441] 1 lock held by syz-executor.1/13207: [ 428.907275] #0: (&type->s_umount_key#71){++++}, at: [] __get_super.part.0+0x271/0x390 [ 428.917043] 2 locks held by syz-executor.1/13213: [ 428.921873] #0: (&bdev->bd_fsfreeze_mutex){+.+.}, at: [] mount_bdev+0x71/0x360 [ 428.931005] #1: (&type->s_umount_key#71){++++}, at: [] grab_super+0x55/0x140 [ 428.939961] 1 lock held by syz-executor.1/13314: [ 428.944698] #0: (&type->s_umount_key#71){++++}, at: [] __get_super.part.0+0x271/0x390 [ 428.954449] [ 428.956084] ============================================= [ 428.956084] [ 428.967951] NMI backtrace for cpu 1 [ 428.971585] CPU: 1 PID: 1531 Comm: khungtaskd Not tainted 4.14.213-syzkaller #0 [ 428.979017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.988357] Call Trace: [ 428.990939] dump_stack+0x1b2/0x283 [ 428.994556] nmi_cpu_backtrace.cold+0x57/0x93 [ 428.999057] ? irq_force_complete_move.cold+0x89/0x89 [ 429.004234] nmi_trigger_cpumask_backtrace+0x13a/0x17f [ 429.009507] watchdog+0x5b9/0xb40 [ 429.012950] ? hungtask_pm_notify+0x50/0x50 [ 429.017261] kthread+0x30d/0x420 [ 429.020613] ? kthread_create_on_node+0xd0/0xd0 [ 429.025270] ret_from_fork+0x24/0x30 [ 429.029134] Sending NMI from CPU 1 to CPUs 0: [ 429.034229] NMI backtrace for cpu 0 [ 429.034233] CPU: 0 PID: 13201 Comm: syz-executor.1 Not tainted 4.14.213-syzkaller #0 [ 429.034237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.034240] task: ffff8880a07bc540 task.stack: ffff8880b3248000 [ 429.034242] RIP: 0010:__lock_acquire+0x423/0x3f20 [ 429.034245] RSP: 0000:ffff8880b324f458 EFLAGS: 00000046 [ 429.034249] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff8880a07bcdb4 [ 429.034253] RDX: 0000000000000002 RSI: 1ffff110140f79bd RDI: ffff8880a07bcdb4 [ 429.034256] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 429.034259] R10: ffff8880a07bcdf0 R11: ffff8880a07bc540 R12: ffff8880a07bce08 [ 429.034262] R13: 0000000000000012 R14: 0000000000000012 R15: ffffffff8beb4d40 [ 429.034265] FS: 00007fd81d0e7700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 429.034268] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 429.034271] CR2: 000000c022a1a940 CR3: 00000000936ee000 CR4: 00000000001406f0 [ 429.034274] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 429.034278] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 429.034279] Call Trace: [ 429.034281] ? __lock_acquire+0x5fc/0x3f20 [ 429.034283] ? trace_hardirqs_on+0x10/0x10 [ 429.034285] ? mark_held_locks+0xa6/0xf0 [ 429.034288] ? _raw_spin_unlock_irq+0x24/0x80 [ 429.034290] ? trace_hardirqs_on+0x10/0x10 [ 429.034292] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 429.034294] ? _raw_spin_unlock_irq+0x5a/0x80 [ 429.034296] ? trace_hardirqs_on+0x10/0x10 [ 429.034298] ? find_get_entry+0x312/0x630 [ 429.034300] lock_acquire+0x170/0x3f0 [ 429.034303] ? page_cache_prev_hole+0x70/0x70 [ 429.034305] find_get_entry+0x45/0x630 [ 429.034307] ? page_cache_prev_hole+0x70/0x70 [ 429.034309] ? lock_downgrade+0x740/0x740 [ 429.034311] pagecache_get_page+0x53/0xab0 [ 429.034313] ? __find_get_block+0x1d8/0xc40 [ 429.034315] __find_get_block+0x4cc/0xc40 [ 429.034317] __getblk_slow+0x127/0x7a0 [ 429.034319] __bread_gfp+0x206/0x2e0 [ 429.034321] udf_tread+0xe1/0x130 [ 429.034323] udf_read_tagged+0x40/0x4c0 [ 429.034325] udf_check_anchor_block+0x18a/0x590 [ 429.034327] ? blkdev_ioctl+0xf4/0x1830 [ 429.034329] ? udf_process_sequence+0x35b0/0x35b0 [ 429.034331] ? submit_bio+0x234/0x390 [ 429.034333] udf_scan_anchors+0x321/0x530 [ 429.034336] ? udf_check_anchor_block+0x590/0x590 [ 429.034338] ? udf_get_last_block+0x127/0x180 [ 429.034340] ? udf_get_last_session+0xd0/0xd0 [ 429.034342] udf_load_vrs+0x5a1/0xa90 [ 429.034344] ? udf_scan_anchors+0x530/0x530 [ 429.034346] ? udf_update_inode.cold+0x1a/0x1a [ 429.034348] udf_fill_super+0x715/0x1676 [ 429.034350] ? udf_load_vrs+0xa90/0xa90 [ 429.034352] ? lock_downgrade+0x740/0x740 [ 429.034354] ? snprintf+0xa5/0xd0 [ 429.034356] ? vsprintf+0x30/0x30 [ 429.034357] mount_bdev+0x2b3/0x360 [ 429.034359] ? udf_load_vrs+0xa90/0xa90 [ 429.034361] mount_fs+0x92/0x2a0 [ 429.034363] vfs_kern_mount.part.0+0x5b/0x470 [ 429.034365] do_mount+0xe53/0x2a00 [ 429.034367] ? lock_acquire+0x170/0x3f0 [ 429.034369] ? lock_downgrade+0x740/0x740 [ 429.034371] ? copy_mount_string+0x40/0x40 [ 429.034373] ? __might_fault+0x177/0x1b0 [ 429.034375] ? _copy_from_user+0x96/0x100 [ 429.034378] ? copy_mount_options+0x1fa/0x2f0 [ 429.034380] ? copy_mnt_ns+0xa30/0xa30 [ 429.034381] SyS_mount+0xa8/0x120 [ 429.034383] ? copy_mnt_ns+0xa30/0xa30 [ 429.034385] do_syscall_64+0x1d5/0x640 [ 429.034388] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.034389] RIP: 0033:0x45e219 [ 429.034392] RSP: 002b:00007fd81d0e6c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 429.034397] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 429.034400] RDX: 0000000020000040 RSI: 0000000020000280 RDI: 00000000200004c0 [ 429.034403] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 429.034406] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 429.034409] R13: 00007fff77d0e26f R14: 00007fd81d0e79c0 R15: 000000000119bf8c [ 429.034410] Code: 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 ed 25 00 00 41 8b 83 54 08 00 00 49 8d bb 74 08 00 00 ba 02 00 00 00 48 89 f9 85 c0 0f 45 c2 <48> c1 e9 03 48 ba 00 00 00 00 00 fc ff df 0f b6 0c 11 48 89 fa [ 429.063370] Kernel panic - not syncing: hung_task: blocked tasks [ 429.436541] CPU: 1 PID: 1531 Comm: khungtaskd Not tainted 4.14.213-syzkaller #0 [ 429.443977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.453318] Call Trace: [ 429.455913] dump_stack+0x1b2/0x283 [ 429.459545] panic+0x1f9/0x42d [ 429.462728] ? add_taint.cold+0x16/0x16 [ 429.466700] watchdog+0x5ca/0xb40 [ 429.470145] ? hungtask_pm_notify+0x50/0x50 [ 429.474453] kthread+0x30d/0x420 [ 429.477808] ? kthread_create_on_node+0xd0/0xd0 [ 429.482465] ret_from_fork+0x24/0x30 [ 429.486974] Kernel Offset: disabled [ 429.490592] Rebooting in 86400 seconds..