[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.448679][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 55.448696][ T27] audit: type=1800 audit(1584024181.469:29): pid=7624 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 55.474691][ T27] audit: type=1800 audit(1584024181.469:30): pid=7624 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.18' (ECDSA) to the list of known hosts. 2020/03/12 14:43:08 fuzzer started 2020/03/12 14:43:10 dialing manager at 10.128.0.105:33965 2020/03/12 14:43:10 syscalls: 2955 2020/03/12 14:43:10 code coverage: enabled 2020/03/12 14:43:10 comparison tracing: enabled 2020/03/12 14:43:10 extra coverage: enabled 2020/03/12 14:43:10 setuid sandbox: enabled 2020/03/12 14:43:10 namespace sandbox: enabled 2020/03/12 14:43:10 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/12 14:43:10 fault injection: enabled 2020/03/12 14:43:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/12 14:43:10 net packet injection: enabled 2020/03/12 14:43:10 net device setup: enabled 2020/03/12 14:43:10 concurrency sanitizer: enabled 2020/03/12 14:43:10 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 65.172004][ T7787] KCSAN: could not find function: '_find_next_bit' [ 67.807566][ T7787] KCSAN: could not find function: 'poll_schedule_timeout' 2020/03/12 14:43:16 adding functions to KCSAN blacklist: 'blk_mq_get_request' 'ext4_mark_iloc_dirty' '__filemap_fdatawrite_range' 'run_timer_softirq' '_find_next_bit' 'audit_log_start' 'do_nanosleep' 'do_exit' 'pcpu_alloc' 'shmem_file_read_iter' 'timer_clear_idle' 'balance_dirty_pages' 'ep_poll' 'dst_alloc' '__mark_inode_dirty' 'ext4_free_inodes_count' 'xas_clear_mark' 'wbt_done' 'generic_write_end' 'blk_mq_sched_dispatch_requests' 'tick_sched_do_timer' 'futex_wait_queue_me' 'kvm_mmu_notifier_invalidate_range_end' '__ext4_new_inode' 'generic_fillattr' 'poll_schedule_timeout' 'n_tty_receive_buf_common' 'atime_needs_update' 'mod_timer' 'blk_mq_dispatch_rq_list' 'generic_update_time' '__snd_rawmidi_transmit_ack' 'ext4_nonda_switch' 'ext4_writepages' 'wbt_issue' 'get_cpu_idle_time_us' 'add_timer' 'xas_find_marked' 'get_cpu_iowait_time_us' 'kauditd_thread' 'ktime_get_real_seconds' 'do_signal_stop' 'iput' 'find_get_pages_range_tag' 'lruvec_lru_size' 'copy_process' '__add_to_page_cache_locked' 'dd_has_work' '__find_get_block' 'ext4_has_free_clusters' 'tick_nohz_idle_stop_tick' 'shmem_getpage_gfp' 'inode_permission' 14:46:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e097000000000000000a0000050000000000000000000000004f3a00f2ffffff00000000000063537113f36534020000000000000000000000000000000000ed00000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c2"], 0x0, 0x81}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:46:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0}], 0x500, 0x48044) [ 269.178669][ T7789] IPVS: ftp: loaded support on port[0] = 21 [ 269.276387][ T7789] chnl_net:caif_netlink_parms(): no params data found [ 269.378827][ T7789] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.401952][ T7789] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.409649][ T7789] device bridge_slave_0 entered promiscuous mode [ 269.421329][ T7793] IPVS: ftp: loaded support on port[0] = 21 14:46:35 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x22b, 0x0, 0x1, 'queue0\x00', 0x10000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$tipc(0x1e, 0x2, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fchown(r5, 0x0, 0xffffffffffffffff) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) dup3(r8, r9, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r10, 0xc040564b, &(0x7f0000000000)={0xfcca, 0x0, 0x1010, 0x20, 0x8, {0x8, 0x436e}, 0x1}) dup2(r1, r11) syz_open_procfs(0x0, 0x0) [ 269.428649][ T7789] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.439776][ T7789] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.447672][ T7789] device bridge_slave_1 entered promiscuous mode [ 269.492773][ T7789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.524535][ T7789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.565422][ T7789] team0: Port device team_slave_0 added [ 269.582990][ T7789] team0: Port device team_slave_1 added [ 269.611327][ T7789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.631895][ T7789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.658274][ T7789] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.678375][ T7797] IPVS: ftp: loaded support on port[0] = 21 [ 269.707016][ T7789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.714739][ T7789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.741380][ T7789] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 14:46:35 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x2, 0x3, 0x12a0, 0x0, 0x1130, 0x0, 0x0, 0x1130, 0x1208, 0x1208, 0x1208, 0x1208, 0x1208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'bond0\x00', 'hsr0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1300) [ 269.778164][ T7793] chnl_net:caif_netlink_parms(): no params data found [ 269.853855][ T7789] device hsr_slave_0 entered promiscuous mode [ 269.892090][ T7789] device hsr_slave_1 entered promiscuous mode [ 269.970288][ T7800] IPVS: ftp: loaded support on port[0] = 21 14:46:36 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x208200, 0x86) setsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f00000002c0)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x4, @remote, 0x1}, 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x2000000000000001, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x2000000859, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x1, 0x0, 0x0, 0x601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0, 0x0, 0x2, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x3, @perf_config_ext={0x20000000, 0x1}, 0xba41, 0xfffffffffffffffe, 0x3, 0x5, 0x2, 0x80, 0x78}, 0x0, 0x2, 0xffffffffffffffff, 0x0) listen(r4, 0x8009) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000140)=0x0) socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x85a, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2000002, 0x4, @perf_bp={&(0x7f0000000200), 0x5}, 0x10000, 0xffffffffffffffff, 0x8, 0x5, 0x4, 0x0, 0x800000}, r6, 0xfffffffffffefffe, 0xffffffffffffffff, 0x5) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) iopl(0x1) r7 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23, @local}, 0x10) shutdown(r8, 0x40000000000001) [ 270.044911][ T7797] chnl_net:caif_netlink_parms(): no params data found [ 270.132391][ T7793] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.139610][ T7793] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.162460][ T7793] device bridge_slave_0 entered promiscuous mode [ 270.192143][ T7793] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.199450][ T7793] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.222397][ T7793] device bridge_slave_1 entered promiscuous mode [ 270.280497][ T7807] IPVS: ftp: loaded support on port[0] = 21 [ 270.309374][ T7789] netdevsim netdevsim0 netdevsim0: renamed from eth0 14:46:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 270.375012][ T7793] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.389071][ T7793] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.407602][ T7800] chnl_net:caif_netlink_parms(): no params data found [ 270.422195][ T7789] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 270.484346][ T7789] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 270.539773][ T7797] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.546922][ T7797] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.554667][ T7797] device bridge_slave_0 entered promiscuous mode [ 270.563298][ T7789] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 270.630119][ T7793] team0: Port device team_slave_0 added [ 270.637697][ T7793] team0: Port device team_slave_1 added [ 270.651915][ T7797] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.659043][ T7797] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.668022][ T7812] IPVS: ftp: loaded support on port[0] = 21 [ 270.673767][ T7797] device bridge_slave_1 entered promiscuous mode [ 270.691707][ T7797] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.720587][ T7797] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.743464][ T7793] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.750515][ T7793] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.776971][ T7793] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.803514][ T7793] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.810639][ T7793] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.836976][ T7793] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.870956][ T7797] team0: Port device team_slave_0 added [ 270.923928][ T7793] device hsr_slave_0 entered promiscuous mode [ 270.962282][ T7793] device hsr_slave_1 entered promiscuous mode [ 271.011956][ T7793] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.019531][ T7793] Cannot create hsr debugfs directory [ 271.034883][ T7797] team0: Port device team_slave_1 added [ 271.060242][ T7800] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.067521][ T7800] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.075364][ T7800] device bridge_slave_0 entered promiscuous mode [ 271.094520][ T7797] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.101497][ T7797] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.127662][ T7797] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.140713][ T7797] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.147759][ T7797] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.174218][ T7797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.185450][ T7800] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.192833][ T7800] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.200490][ T7800] device bridge_slave_1 entered promiscuous mode [ 271.324107][ T7797] device hsr_slave_0 entered promiscuous mode [ 271.372162][ T7797] device hsr_slave_1 entered promiscuous mode [ 271.441966][ T7797] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.449541][ T7797] Cannot create hsr debugfs directory [ 271.456353][ T7800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.465647][ T7807] chnl_net:caif_netlink_parms(): no params data found [ 271.498081][ T7800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.519065][ T7812] chnl_net:caif_netlink_parms(): no params data found [ 271.534893][ T7793] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 271.575048][ T7793] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 271.654201][ T7793] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 271.694112][ T7800] team0: Port device team_slave_0 added [ 271.699874][ T7793] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 271.775085][ T7800] team0: Port device team_slave_1 added [ 271.821518][ T7789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.830959][ T7807] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.838250][ T7807] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.846199][ T7807] device bridge_slave_0 entered promiscuous mode [ 271.855557][ T7807] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.862894][ T7807] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.870517][ T7807] device bridge_slave_1 entered promiscuous mode [ 271.879484][ T7800] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.886816][ T7800] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.913236][ T7800] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.925956][ T7800] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.932996][ T7800] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.958967][ T7800] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.992137][ T7789] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.012201][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.019984][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.028192][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.037217][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.046445][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.053523][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.061345][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.091286][ T7807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.101430][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.111293][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.119942][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.126977][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.135443][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.154909][ T7797] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 272.273545][ T7800] device hsr_slave_0 entered promiscuous mode [ 272.312239][ T7800] device hsr_slave_1 entered promiscuous mode [ 272.352224][ T7800] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.359817][ T7800] Cannot create hsr debugfs directory [ 272.366723][ T7807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.388875][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.399455][ T7812] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.406788][ T7812] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.414725][ T7812] device bridge_slave_0 entered promiscuous mode [ 272.421664][ T7797] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 272.483938][ T7807] team0: Port device team_slave_0 added [ 272.494025][ T7807] team0: Port device team_slave_1 added [ 272.510052][ T7812] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.517229][ T7812] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.524923][ T7812] device bridge_slave_1 entered promiscuous mode [ 272.532617][ T7797] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 272.584863][ T7797] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 272.634847][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.643564][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.661595][ T7789] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.672312][ T7789] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.683674][ T7807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.690672][ T7807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.717276][ T7807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.748560][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.757000][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.765617][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.774288][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.782789][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.791157][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.799352][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.808268][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.816426][ T7807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.823481][ T7807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.849775][ T7807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.867784][ T7812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.889626][ T7812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.953961][ T7807] device hsr_slave_0 entered promiscuous mode [ 272.992242][ T7807] device hsr_slave_1 entered promiscuous mode [ 273.042007][ T7807] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.049581][ T7807] Cannot create hsr debugfs directory [ 273.072639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.080116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.094230][ T7812] team0: Port device team_slave_0 added [ 273.115143][ T7793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.127535][ T7789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.140015][ T7812] team0: Port device team_slave_1 added [ 273.159303][ T7812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.166488][ T7812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.192680][ T7812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.223391][ T7812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.230450][ T7812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.259538][ T7812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.296875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.304682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.324258][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.335035][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.343835][ T7800] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 273.374543][ T7800] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 273.474041][ T7812] device hsr_slave_0 entered promiscuous mode [ 273.522191][ T7812] device hsr_slave_1 entered promiscuous mode [ 273.571951][ T7812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.579586][ T7812] Cannot create hsr debugfs directory [ 273.594253][ T7800] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 273.644537][ T7793] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.652291][ T7800] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 273.739760][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.748593][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.758372][ T7828] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.765496][ T7828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.782713][ T7797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.792379][ T7807] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 273.834331][ T7807] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 273.885090][ T7807] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 273.960054][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.968154][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.977422][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.986237][ T2902] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.993485][ T2902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.001403][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.010053][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.019170][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.027205][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.037544][ T7789] device veth0_vlan entered promiscuous mode [ 274.055156][ T7807] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 274.101458][ T7797] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.124025][ T7789] device veth1_vlan entered promiscuous mode [ 274.130751][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.139958][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.147944][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.155723][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.188721][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.198024][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.207062][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.215506][ T7828] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.223034][ T7828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.230814][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.239705][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.248395][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.256951][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.265217][ T7828] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.272297][ T7828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.300590][ T7812] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 274.334387][ T7812] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 274.385313][ T7812] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 274.451646][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.460261][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.469756][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.478845][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.489114][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.505443][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.515590][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.524384][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.532961][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.544605][ T7812] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 274.619003][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.628485][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.637445][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.646888][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.655934][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.664645][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.673557][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.689812][ T7800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.698728][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.714534][ T7789] device veth0_macvtap entered promiscuous mode [ 274.724507][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.736299][ T7789] device veth1_macvtap entered promiscuous mode [ 274.747838][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.757322][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.786315][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.794349][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.802128][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.810396][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.818727][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.827136][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.847657][ T7800] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.858970][ T7797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.878006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.886070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.901762][ T7789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.915601][ T7789] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.934935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.946157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.955052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.963759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.972609][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.981129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.989727][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.996869][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.010682][ T7793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.033310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.041425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.050464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.059106][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.066294][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.074343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.116531][ T7807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.128536][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.137927][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.146826][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.156074][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.163696][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.171127][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.179723][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.188911][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.203302][ T7797] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.224421][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.233360][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.245285][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.253401][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.266326][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.274915][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.290489][ T7793] device veth0_vlan entered promiscuous mode [ 275.299774][ T7807] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.316743][ T7800] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.328808][ T7800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.338034][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.346479][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.355304][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.363719][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.379138][ T7793] device veth1_vlan entered promiscuous mode [ 275.390096][ T7812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.403337][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.411170][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.423852][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.432393][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.440935][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.449936][ T2902] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.456987][ T2902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.464926][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.473966][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.505360][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.514882][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.523147][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.531704][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.540480][ T7828] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.547621][ T7828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.555818][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.564767][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.573333][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.590176][ T7812] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.601304][ T7793] device veth0_macvtap entered promiscuous mode [ 275.617287][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.627630][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.635709][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.654049][ T7793] device veth1_macvtap entered promiscuous mode [ 275.668865][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.677704][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.693149][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.701746][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.710168][ T2902] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.717490][ T2902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.725420][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.734028][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.742722][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.751364][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.762762][ T2902] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.769841][ T2902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.777697][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.786628][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.795469][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.802956][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.819140][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.827696][ T2902] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.844644][ T7800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.861961][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.870526][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.881600][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.891233][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.904599][ T7807] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.916053][ T7807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.930446][ T7797] device veth0_vlan entered promiscuous mode [ 275.940584][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.949188][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.958424][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.966923][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.976019][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.984745][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.994042][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.002180][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.009968][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.019749][ T7793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.030649][ T7793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.043022][ T7793] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.056463][ T7797] device veth1_vlan entered promiscuous mode [ 276.079167][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.088082][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.097246][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.111797][ T7793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.126196][ T7793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.137309][ T7793] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.162293][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.170296][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.181507][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.190667][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.204081][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.213314][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.222260][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.238256][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.245958][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.262261][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.270801][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.280157][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.288833][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.308666][ T7807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.326203][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.341955][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.350347][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.367878][ T7797] device veth0_macvtap entered promiscuous mode [ 276.382390][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.390403][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.398603][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.407411][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.416018][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.426351][ T7800] device veth0_vlan entered promiscuous mode [ 276.442138][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.449894][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.461291][ T7797] device veth1_macvtap entered promiscuous mode [ 276.494740][ T7812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.505683][ T7800] device veth1_vlan entered promiscuous mode [ 276.521668][ T7797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.536776][ T7797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.547024][ T7797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.557571][ T7797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.568494][ T7797] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.586324][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.597002][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.605747][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.614154][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.623087][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.650670][ T7797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.661472][ T7797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.671645][ T7797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.683914][ T7797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.695897][ T7797] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.705851][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.715691][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.740505][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.749636][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.775024][ T7800] device veth0_macvtap entered promiscuous mode [ 276.784550][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.800030][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.809539][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.818750][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.827526][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.846272][ T7800] device veth1_macvtap entered promiscuous mode [ 276.874965][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.887630][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.896967][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.904786][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.916094][ T7807] device veth0_vlan entered promiscuous mode [ 276.930385][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.943132][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.954873][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.965424][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.975270][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.985850][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.996986][ T7800] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.011251][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.021607][ T7834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.045509][ T7807] device veth1_vlan entered promiscuous mode [ 277.056355][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.067440][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.077578][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.088034][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.097878][ T7800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.108698][ T7800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.119642][ T7800] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.151027][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.166755][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.182497][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 14:46:43 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x0, 0x0, 0x800, 0x4, 0x8, 0x9b9, 0x8, 0x0, 0x0, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x8000, 0x3, 0x401, 0x5, 0x0, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000000c0)={r6, 0x0, 0x0, "b1"}, 0x200000c9) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000340), 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0xf40a, 0x2, [0xe457, 0x3ff]}, &(0x7f0000000300)=0xc) clock_gettime(0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) [ 277.202985][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.212462][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.224880][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.239726][ T7812] device veth0_vlan entered promiscuous mode [ 277.276485][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.288614][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.308902][ T7910] IPVS: ftp: loaded support on port[0] = 21 [ 277.336969][ T7812] device veth1_vlan entered promiscuous mode [ 277.350696][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.362692][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.371548][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.390770][ T7807] device veth0_macvtap entered promiscuous mode [ 277.436029][ T7807] device veth1_macvtap entered promiscuous mode [ 277.503465][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.518164][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.528604][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.542409][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.555454][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.566210][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.578505][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.589319][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.604776][ T7807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.618385][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.651559][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.660560][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.676329][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.685834][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.694869][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.704240][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.715179][ T7812] device veth0_macvtap entered promiscuous mode [ 277.728973][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.740805][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.751224][ T7933] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 277.751364][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.781240][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.791686][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.806176][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.816085][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.826701][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.838687][ T7807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.868739][ C1] hrtimer: interrupt took 34973 ns [ 277.915437][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.924611][ T7910] IPVS: ftp: loaded support on port[0] = 21 [ 277.932984][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.942027][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.966559][ T7812] device veth1_macvtap entered promiscuous mode [ 278.009850][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.042968][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:46:44 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10007, 0x0) [ 278.071860][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.092007][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.119250][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.132692][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.144916][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.156274][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.169254][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.180963][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.197232][ T7812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.219740][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.232792][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.254814][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.269917][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.289287][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.318389][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.334986][ T7960] xt_cgroup: xt_cgroup: no path or classid specified [ 278.342109][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.355572][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:46:44 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c000000020601000000000000000000000000000e0003006269746d61703a69700000000500010007000000ef09b99e849762b72d43ff1418de5fb37140782d3eb5bcd7212f7f0161dd5b2c235dd1b1bcbf82406077252d60792ff68f0dea30a2b0054754f097664ca9823a941956027856d4073537a21c8524efedbe5a0464e6f7eef0"], 0x2c}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, {&(0x7f0000000540)=""/213, 0xd5, &(0x7f0000000640)=""/204, 0x1, 0x4}}, 0x48) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, &(0x7f00000000c0)=0x3d4c, 0x4) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x3ff, {0x0, 0x7530}, {0x0, 0x177c548e419264c9, 0xb5, 0x9, 0x2, 0x0, '4{]:'}, 0x2, 0x1, @userptr=0x2, 0x0, 0x0, r5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r6, 0xc074510c, &(0x7f0000000100)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @rand_addr=0x2}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)='bridge0\x00', 0x0, 0x0, 0x7ff}) r7 = openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r7, 0x0, 0x275a, 0x0) r8 = socket$packet(0x11, 0x0, 0x300) fcntl$getflags(r8, 0x41f) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 14:46:44 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) write$evdev(r1, 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000040)={0x9, 0x2000}) socket$nl_netfilter(0x10, 0x3, 0xc) open(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0), 0x4) [ 278.370051][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.386497][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.401882][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.420183][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.442591][ T7812] batman_adv: batadv0: Interface activated: batadv_slave_1 14:46:44 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) close(r0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x140c0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000040)=[0x401, 0x5, 0x0], &(0x7f00000000c0)=[0x9, 0x8, 0x1, 0x6138, 0x3], &(0x7f0000000100)=[0x6, 0x1, 0xfffe]}) r3 = socket$inet6(0xa, 0x100000000802, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000240)={r3, r4}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x41, &(0x7f000002eff0)={0x0, 0x0}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1c, 0x0, &(0x7f00000001c0)=[@release={0x40046306, 0x1}, @acquire_done={0x40106309, 0x1}], 0x1000, 0x0, &(0x7f0000001280)="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"}) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttynull\x00', 0x389840, 0x0) [ 278.486034][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.501495][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:46:44 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c000000020601000000000000000000000000000e0003006269746d61703a69700000000500010007000000ef09b99e849762b72d43ff1418de5fb37140782d3eb5bcd7212f7f0161dd5b2c235dd1b1bcbf82406077252d60792ff68f0dea30a2b0054754f097664ca9823a941956027856d4073537a21c8524efedbe5a0464e6f7eef0"], 0x2c}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, {&(0x7f0000000540)=""/213, 0xd5, &(0x7f0000000640)=""/204, 0x1, 0x4}}, 0x48) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, &(0x7f00000000c0)=0x3d4c, 0x4) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x3ff, {0x0, 0x7530}, {0x0, 0x177c548e419264c9, 0xb5, 0x9, 0x2, 0x0, '4{]:'}, 0x2, 0x1, @userptr=0x2, 0x0, 0x0, r5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r6, 0xc074510c, &(0x7f0000000100)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @rand_addr=0x2}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)='bridge0\x00', 0x0, 0x0, 0x7ff}) r7 = openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r7, 0x0, 0x275a, 0x0) r8 = socket$packet(0x11, 0x0, 0x300) fcntl$getflags(r8, 0x41f) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 14:46:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:46:45 executing program 2: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000780)='/dev/snapshot\x00', 0x20000, 0x0) sendto$netrom(r1, &(0x7f0000000800)="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", 0xfd, 0x18000, &(0x7f0000000900)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x48) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="680824ddb3b717deee03b244e771322d6b6b171ffae608f20f7e2199632a5a5a665f8f886bd2d8d0046c83f31f7088df7e2395673c576345a90c335ad651255801d148a03ca4da45d0191221c800c00d94a9f294cb29", 0x56, 0xdd9f}], 0x7, &(0x7f00000002c0)={[{@uni_xlate='uni_xlate=1'}, {@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@utf8no='utf8=0'}, {@shortname_winnt='shortname=winnt'}, {@numtail='nonumtail=0'}, {@rodir='rodir'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '^'}}, {@seclabel='seclabel'}]}) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000f80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f0000000200)=[&(0x7f0000000280)='&\x00']) 14:46:45 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c000000020601000000000000000000000000000e0003006269746d61703a69700000000500010007000000ef09b99e849762b72d43ff1418de5fb37140782d3eb5bcd7212f7f0161dd5b2c235dd1b1bcbf82406077252d60792ff68f0dea30a2b0054754f097664ca9823a941956027856d4073537a21c8524efedbe5a0464e6f7eef0"], 0x2c}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, {&(0x7f0000000540)=""/213, 0xd5, &(0x7f0000000640)=""/204, 0x1, 0x4}}, 0x48) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, &(0x7f00000000c0)=0x3d4c, 0x4) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x3ff, {0x0, 0x7530}, {0x0, 0x177c548e419264c9, 0xb5, 0x9, 0x2, 0x0, '4{]:'}, 0x2, 0x1, @userptr=0x2, 0x0, 0x0, r5}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r6, 0xc074510c, &(0x7f0000000100)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @rand_addr=0x2}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)='bridge0\x00', 0x0, 0x0, 0x7ff}) r7 = openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r7, 0x0, 0x275a, 0x0) r8 = socket$packet(0x11, 0x0, 0x300) fcntl$getflags(r8, 0x41f) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 14:46:45 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x6, 0x109000) accept4$nfc_llcp(r0, &(0x7f0000000180), &(0x7f0000000100)=0x60, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000200)=0x901, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sysinfo(0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r7, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x24000011) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x80002, 0x0) r8 = socket(0x10, 0x80002, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$RTC_ALM_SET(r10, 0x40247007, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x3) fdatasync(0xffffffffffffffff) ioctl$SIOCRSSCAUSE(r9, 0x89e1, &(0x7f0000000240)=0x401) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 14:46:45 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000080)) r5 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f0000000100)=""/144) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x7eaf) setsockopt$CAN_RAW_LOOPBACK(r8, 0x65, 0x3, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000380)='o', 0x1, 0x20000810, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) [ 279.407132][ T8031] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 279.471150][ T8034] FAT-fs (loop2): Unrecognized mount option "smackfstransmute=^" or missing value 14:46:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r5, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d0", 0x5a0) sendfile(r5, r6, 0x0, 0x10000) [ 279.699880][ T8049] FAT-fs (loop0): bogus number of reserved sectors [ 279.706532][ T8049] FAT-fs (loop0): Can't find a valid FAT filesystem [ 279.782033][ T8049] Cannot find del_set index 0 as target [ 279.870818][ T27] audit: type=1804 audit(1584024405.889:31): pid=8049 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir733875386/syzkaller.IW7lee/2/file0/file0" dev="sda1" ino=16518 res=1 [ 279.897790][ T8057] Cannot find del_set index 0 as target [ 279.913287][ T27] audit: type=1800 audit(1584024405.889:32): pid=8049 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16518 res=0 [ 280.022797][ T8034] FAT-fs (loop2): Unrecognized mount option "smackfstransmute=^" or missing value 14:46:46 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = dup2(0xffffffffffffffff, r3) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @loopback, 0x1}}}, 0x30) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000700)=ANY=[@ANYBLOB="0000000000000000d9c70100000000000000000000000000000000e426a3eb2e562d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000010000800000000000000000e3056567410000000000000000000000000000000000000000000000000000000000000000ac3ebb87e888e1b8c1d7101c88b89fc537165ace555ac689b8bf5b25823ffc3e6ceef8b6329ec0f38c5c8f2190e7cd2a4a96468b64c3c2c55f5a86fffbc87bbe9d9bed2a9a51aca3375560232060040c65ef5641cbe8292786a30357054e00bb847544692eae4e5e4b4505c8b3344e7791054fa36bcb2a0977ce32e419e24a9d2f66b8a1b07075305bbccd19b855191140009cd545192a20de56c83020a749db5b1e4550852e53f916e2fd1a40276be277eca334a3628360764d11625c0b94a8c019f23d828ccd2fd5398680680317cec01dd7378124fe2c134d7a0cf6eebe038b19e9065ff2bbcb02bfe164ac6831e116ecafac5752777ba0e962d5ee0181c96e445a2794a8bc2b343bf3321037d278ae62a8174495cc37bacde6d62b4a"]) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x18200, 0x0) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f00000005c0)=0x40) r7 = socket(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=0x4f) bind$xdp(r7, &(0x7f0000000040), 0x10) connect$can_bcm(r5, &(0x7f0000000040), 0x10) ioctl$sock_bt_hidp_HIDPCONNDEL(r7, 0x400448c9, &(0x7f0000000140)={@fixed={[], 0x10}, 0x4}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="de49f5755c9987d5bee250f085991c2e3a70e604f825598393865372dd5a64fc296aa1f4522755cb65b7593ae12bdeff9dd813d3dd9fd53a384ca4323b01270d74947c0ea348e0c91312e4690941a421929472722e711fa15d485eeb5030ccd4e37fad7535f2680660b0385270b4ff9be53e0bd35c7db58c19f52068070fd4926999a009873d11849e978e6f6805efe9c58a827fc28029c6d24a802ea429f36b824c188ee3be8fd722081516b449d715ca0ecf79e55ea390563d57f9ad0417bcaa"], 0x0) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x80}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f0000000400)={r11, @in6={{0xa, 0x4e20, 0x100, @loopback}}, 0x3, 0x7}, &(0x7f0000000580)=0x90) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) 14:46:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0xd50a2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x70000, 0x0, {0x77359400}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "afde6213"}, 0x0, 0x0, @offset=0x27, 0x7}) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0x0) ftruncate(r3, 0x200004) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r2}) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x11) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 14:46:46 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x8c540, 0x0) renameat(r1, &(0x7f0000000100)='./bus\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00') lseek(r0, 0x0, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 14:46:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r5, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d0", 0x5a0) sendfile(r5, r6, 0x0, 0x10000) 14:46:46 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x0, 0x0, 0x800, 0x4, 0x8, 0x9b9, 0x8, 0x0, 0x0, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x8000, 0x3, 0x401, 0x5, 0x0, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000000c0)={r6, 0x0, 0x0, "b1"}, 0x200000c9) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000340), 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0xf40a, 0x2, [0xe457, 0x3ff]}, &(0x7f0000000300)=0xc) clock_gettime(0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) 14:46:46 executing program 2: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000780)='/dev/snapshot\x00', 0x20000, 0x0) sendto$netrom(r1, &(0x7f0000000800)="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", 0xfd, 0x18000, &(0x7f0000000900)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x48) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="680824ddb3b717deee03b244e771322d6b6b171ffae608f20f7e2199632a5a5a665f8f886bd2d8d0046c83f31f7088df7e2395673c576345a90c335ad651255801d148a03ca4da45d0191221c800c00d94a9f294cb29", 0x56, 0xdd9f}], 0x7, &(0x7f00000002c0)={[{@uni_xlate='uni_xlate=1'}, {@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@utf8no='utf8=0'}, {@shortname_winnt='shortname=winnt'}, {@numtail='nonumtail=0'}, {@rodir='rodir'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '^'}}, {@seclabel='seclabel'}]}) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000f80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f0000000200)=[&(0x7f0000000280)='&\x00']) [ 280.348568][ T8079] FAT-fs (loop0): bogus number of reserved sectors [ 280.355532][ T8079] FAT-fs (loop0): Can't find a valid FAT filesystem [ 280.375541][ T27] audit: type=1804 audit(1584024406.399:33): pid=8080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir797688822/syzkaller.X5gYYn/2/bus" dev="sda1" ino=16548 res=1 [ 280.400093][ T27] audit: type=1800 audit(1584024406.399:34): pid=8080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16548 res=0 [ 280.421561][ T27] audit: type=1804 audit(1584024406.399:35): pid=8080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir797688822/syzkaller.X5gYYn/2/bus" dev="sda1" ino=16548 res=1 [ 280.512228][ T188] tipc: TX() has been purged, node left! [ 280.537321][ T8079] Cannot find del_set index 0 as target [ 280.654998][ T8092] FAT-fs (loop2): Unrecognized mount option "smackfstransmute=^" or missing value [ 280.664338][ T27] audit: type=1804 audit(1584024406.679:36): pid=8079 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir733875386/syzkaller.IW7lee/3/file0/file0" dev="sda1" ino=16553 res=1 [ 280.696376][ T27] audit: type=1800 audit(1584024406.679:37): pid=8079 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16553 res=0 [ 280.764683][ T8100] IPVS: ftp: loaded support on port[0] = 21 14:46:46 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x0, 0x0, 0x800, 0x4, 0x8, 0x9b9, 0x8, 0x0, 0x0, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x8000, 0x3, 0x401, 0x5, 0x0, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000000c0)={r6, 0x0, 0x0, "b1"}, 0x200000c9) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000340), 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0xf40a, 0x2, [0xe457, 0x3ff]}, &(0x7f0000000300)=0xc) clock_gettime(0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) 14:46:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r5, &(0x7f0000001400)="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", 0x5a0) sendfile(r5, r6, 0x0, 0x10000) 14:46:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0xd50a2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x70000, 0x0, {0x77359400}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "afde6213"}, 0x0, 0x0, @offset=0x27, 0x7}) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0x0) ftruncate(r3, 0x200004) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r2}) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x11) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 280.971055][ T27] audit: type=1804 audit(1584024406.989:38): pid=8088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir797688822/syzkaller.X5gYYn/2/bus" dev="sda1" ino=16548 res=1 [ 280.994981][ T8110] FAT-fs (loop0): bogus number of reserved sectors [ 281.002015][ T8110] FAT-fs (loop0): Can't find a valid FAT filesystem [ 281.048871][ T8080] syz-executor.4 (8080) used greatest stack depth: 10296 bytes left [ 281.076912][ T8115] IPVS: ftp: loaded support on port[0] = 21 [ 281.101990][ T27] audit: type=1800 audit(1584024406.989:39): pid=8088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16548 res=0 14:46:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0xd50a2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x70000, 0x0, {0x77359400}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "afde6213"}, 0x0, 0x0, @offset=0x27, 0x7}) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0x0) ftruncate(r3, 0x200004) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r2}) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x11) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 281.133017][ T27] audit: type=1804 audit(1584024407.029:40): pid=8112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir797688822/syzkaller.X5gYYn/2/bus" dev="sda1" ino=16548 res=1 [ 281.173864][ T8120] Cannot find del_set index 0 as target 14:46:47 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x8c540, 0x0) renameat(r1, &(0x7f0000000100)='./bus\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00') lseek(r0, 0x0, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 14:46:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r5, &(0x7f0000001400)="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", 0x5a0) sendfile(r5, r6, 0x0, 0x10000) 14:46:47 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x20800) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x9, 0x4) r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f00000013c0)={0x200, 0x4, 0x7, 0x7f, 0x1, 0x7}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x800, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) bind$netrom(r0, &(0x7f0000001300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r8 = getpgrp(0x0) setpriority(0x0, r8, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000100), 0x84000) ioctl(r9, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r10 = socket$netlink(0x10, 0x3, 0x0) write$capi20(r5, &(0x7f0000001380)={0x10, 0x101, 0x86, 0x82, 0x2c7, 0x8}, 0x10) ioctl(r10, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 281.609530][ T8134] FAT-fs (loop0): bogus number of reserved sectors [ 281.616162][ T8134] FAT-fs (loop0): Can't find a valid FAT filesystem 14:46:47 executing program 2: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x20802) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dlm-monitor\x00', 0x40, 0x0) bind$netrom(r0, &(0x7f0000001300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) r6 = socket$kcm(0x10, 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)={&(0x7f0000000100)='./file1\x00', 0x0, 0x18}, 0x10) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x400008a, 0x0) ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, &(0x7f0000000180)={0x4, 0x0, 0x40, 0x10001, 0x4}) recvmsg$kcm(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r9, &(0x7f0000000000)=[{0x5b93, 0x0, 0xffffffffffffff80, 0x0, @tick, {}, {}, @connect}], 0x30) write$sndseq(r8, &(0x7f00000001c0)=[{0x0, 0x3, 0x1, 0x7f, @time={0x3, 0x1000}, {0x2, 0x3}, {0x2, 0x2}, @ext={0xd2, &(0x7f0000001400)="5a7f3289c0ba7e3fec3a72c465dd930a586b86edd0fb5198ff7f124677403df08431b068ae0f2a575a93a65b4a160755f30a4ae3cbecb01dc81b21a36e74f42662518a9b3c47cee5f885d408c0dc1d4dc8da97ff25df0c8f1f6507ce8be2948a8fd2440551018324cb68d7dd65c9f7da910ff42e2299e8e7aa177d87ae8a6d4cb791dba36a8bb8ecc84805dbba479f0441dd0d192ae6131d87fbc923adc3d6e2cb60aaa86311a1a26cf717dafeecc314755c342d1bf8bbbd4be3cef906e4b90ddb93fa9f37e1531bed5251a95657355f4fcf"}}, {0x1, 0x81, 0x8, 0x1f, @tick=0x13abb069, {0x2}, {0x9, 0x3}, @addr={0x3f, 0xff}}, {0x20, 0x9, 0x4, 0x7d, @time={0x401, 0x3}, {0x1, 0x6}, {0x5, 0x54}, @result={0x6, 0xff}}, {0x8, 0x1f, 0x20, 0x5d, @tick=0x26, {0x2, 0x8}, {0x6, 0x8}, @queue={0x2, {0xffffffff, 0x24}}}], 0x70) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r12, 0x7006) [ 281.697040][ T8141] Cannot find del_set index 0 as target 14:46:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r5, &(0x7f0000001400)="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", 0x5a0) [ 282.236634][ T8152] FAT-fs (loop0): bogus number of reserved sectors [ 282.243254][ T8152] FAT-fs (loop0): Can't find a valid FAT filesystem [ 282.306702][ T8152] Cannot find del_set index 0 as target 14:46:48 executing program 2: tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x604040, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) io_uring_setup(0x0, 0x0) setpriority(0x0, 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 14:46:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r5, &(0x7f0000001400)="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", 0x5a0) 14:46:48 executing program 3: capget(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/234, 0xea}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x1, 0x0) process_vm_writev(r5, &(0x7f0000000a80)=[{&(0x7f0000000900)=""/108, 0x6c}, {&(0x7f0000000980)=""/233, 0xe9}], 0x2, &(0x7f00000008c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9, 0x1, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x6}, r3, 0xffffffffffffffff, r2, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r7, r6, 0x0) r8 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x8, 0x800000) ioctl$TUNGETFILTER(r8, 0x801054db, &(0x7f00000002c0)=""/67) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000080)={r11}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000ac0)=@assoc_value={r11, 0x4}, 0x8) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r12 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r13 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x111}}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r12, 0x600004) sendfile(r6, r12, 0x0, 0x80001d00c0d0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x400000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockname$inet6(r16, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000340)=0x1c) [ 282.813454][ T8173] FAT-fs (loop1): bogus number of reserved sectors [ 282.820033][ T8173] FAT-fs (loop1): Can't find a valid FAT filesystem [ 282.894196][ T8173] Cannot find del_set index 0 as target 14:46:49 executing program 5: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffd3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x4000000800, 0x7fffffff, 0x0, 0x4, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x8, 0x1}, 0x146) sysfs$1(0x1, &(0x7f00000000c0)='bridge_slave_1\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$dsp(0xffffffffffffffff, &(0x7f0000000000)="322d85a635325a1007d71410d1e2ef9b41c5", 0x12) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = dup3(r7, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x7a, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r9}, &(0x7f00000002c0)=0x8) connect$netlink(r6, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0001}, 0xc) read$eventfd(r6, &(0x7f0000000140), 0x8) r10 = socket$inet6(0xa, 0x4, 0x0) close(r10) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x200004) sendfile(r10, r11, 0x0, 0x80001d00c0d0) fcntl$setstatus(r10, 0x4, 0x4000) setsockopt$inet6_IPV6_ADDRFORM(r10, 0x29, 0x1, &(0x7f00000001c0), 0x4) 14:46:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000100)=0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000f703696c65302e2f66696c65300000"], 0x1}, 0x1, 0x0, 0x0, 0x20008000}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TCGETX(r9, 0x5432, &(0x7f0000000340)) r10 = dup(r8) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') shutdown(r11, 0x0) r12 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) recvfrom$inet6(r15, &(0x7f0000000480)=""/5, 0x5, 0x4020, &(0x7f00000004c0)={0xa, 0x4e21, 0x7, @remote, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r17 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x440800, 0x0) getsockname$unix(r17, &(0x7f00000003c0), &(0x7f0000000440)=0x6e) getsockopt$inet_sctp_SCTP_CONTEXT(r10, 0x84, 0x11, &(0x7f0000000040)={r16, 0x20}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = fcntl$dupfd(r19, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICE(r20, 0x0, 0x483, &(0x7f0000000540), &(0x7f00000005c0)=0x68) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:46:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) 14:46:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r5, &(0x7f0000001400)="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", 0x5a0) [ 283.093917][ T8183] FAT-fs (loop0): bogus number of reserved sectors [ 283.100622][ T8183] FAT-fs (loop0): Can't find a valid FAT filesystem [ 283.122138][ T8181] FAT-fs (loop3): bogus number of reserved sectors [ 283.128734][ T8181] FAT-fs (loop3): Can't find a valid FAT filesystem [ 283.150600][ T8183] Cannot find del_set index 0 as target 14:46:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) [ 283.275154][ T8181] Cannot find del_set index 0 as target 14:46:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0xb715804226422096) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = syz_open_procfs(0x0, &(0x7f0000272000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r13, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x4, 0x5}, &(0x7f0000000380)=0xc) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) r16 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r16, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r15, 0x84, 0x18, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000440)={0x0, 0x7fff}, &(0x7f0000000480)=0x8) sendmsg$inet_sctp(r10, &(0x7f00000005c0)={&(0x7f00000001c0)=@in6={0xa, 0x4e24, 0x200, @mcast2, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="c3d0612d53d8480471d72556a3ca1baa4539789ed284", 0x16}, {&(0x7f0000000240)="92da495deabe3b9f39236301ee2ef25954ca987e3ea4cbcaece330c4398818d4846188d1d325e538587e5aa0009ae74c6d3409f390bee849c16538d3774186a88999ad215adfee869bf7d28fefaa53a338669b34ca0f16afa6ddf892e623dc94b736a253d633f4d19fd6540e1cfd0dc30edfa530410139fd771e0b094929ee87468b598244a19298adfe983a6dc87e7d88fab88391b4c30a7ae4bd4af65b9fa477ead4099b765c32aaff80d32efb9212438d33bc71729ae6179b0465ee4759fd", 0xc0}], 0x2, &(0x7f0000000700)=ANY=[@ANYBLOB="200000000000000084000000020000000010008005000000ffffffff", @ANYRES32=r14, @ANYBLOB="300000000000000084000000010000000600040000000000590d0000010000803f000000f1f9000000800000", @ANYRES32=r17, @ANYBLOB="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", @ANYRES32=r18, @ANYBLOB="18000000000000008400000007000000ac1414bb0000000030000000000000008400000001000000c1030001010000000700000000000000e04e005508000000df0e0000", @ANYRES32=r19, @ANYBLOB="180000000000000084000000050000000000000007060000"], 0xd0, 0x10008010}, 0x20000861) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = fcntl$dupfd(r21, 0x0, r20) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r22, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) r23 = openat(r7, &(0x7f0000000140)='./file0\x00', 0x80, 0x0) getsockopt$inet_mreq(r23, 0x0, 0x0, &(0x7f0000000100)={@dev, @initdev}, &(0x7f0000000180)=0x8) [ 283.369526][ T8165] ceph: No mds server is up or the cluster is laggy [ 283.373213][ T8196] FAT-fs (loop0): bogus number of reserved sectors [ 283.382754][ T8196] FAT-fs (loop0): Can't find a valid FAT filesystem [ 283.422994][ T8196] Cannot find del_set index 0 as target 14:46:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r5, &(0x7f0000001400)="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", 0x5a0) 14:46:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) 14:46:49 executing program 2: tkill(0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x604040, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) io_uring_setup(0x0, 0x0) setpriority(0x0, 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 283.566542][ T8208] FAT-fs (loop0): bogus number of reserved sectors [ 283.573192][ T8208] FAT-fs (loop0): Can't find a valid FAT filesystem 14:46:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) 14:46:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) 14:46:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) [ 283.826415][ T8221] FAT-fs (loop3): bogus number of reserved sectors [ 283.833063][ T8221] FAT-fs (loop3): Can't find a valid FAT filesystem [ 283.921965][ T188] tipc: TX() has been purged, node left! [ 283.989688][ T8237] FAT-fs (loop1): bogus number of reserved sectors [ 283.991120][ T8234] FAT-fs (loop5): bogus number of reserved sectors [ 283.996285][ T8237] FAT-fs (loop1): Can't find a valid FAT filesystem [ 284.009621][ T8234] FAT-fs (loop5): Can't find a valid FAT filesystem [ 284.034336][ T8238] FAT-fs (loop0): bogus number of reserved sectors [ 284.040979][ T8238] FAT-fs (loop0): Can't find a valid FAT filesystem 14:46:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000100)=0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000f703696c65302e2f66696c65300000"], 0x1}, 0x1, 0x0, 0x0, 0x20008000}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TCGETX(r9, 0x5432, &(0x7f0000000340)) r10 = dup(r8) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') shutdown(r11, 0x0) r12 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) recvfrom$inet6(r15, &(0x7f0000000480)=""/5, 0x5, 0x4020, &(0x7f00000004c0)={0xa, 0x4e21, 0x7, @remote, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r17 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x440800, 0x0) getsockname$unix(r17, &(0x7f00000003c0), &(0x7f0000000440)=0x6e) getsockopt$inet_sctp_SCTP_CONTEXT(r10, 0x84, 0x11, &(0x7f0000000040)={r16, 0x20}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = fcntl$dupfd(r19, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICE(r20, 0x0, 0x483, &(0x7f0000000540), &(0x7f00000005c0)=0x68) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 284.163456][ T7834] libceph: connect (1)[d::]:6789 error -101 [ 284.169461][ T7834] libceph: mon0 (1)[d::]:6789 connect error [ 284.181873][ T188] tipc: TX() has been purged, node left! 14:46:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r5, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d0", 0x5a0) 14:46:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) 14:46:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) 14:46:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) [ 284.525046][ T8262] FAT-fs (loop3): bogus number of reserved sectors [ 284.531623][ T8262] FAT-fs (loop3): Can't find a valid FAT filesystem [ 284.579169][ T8268] FAT-fs (loop1): bogus number of reserved sectors [ 284.585789][ T8268] FAT-fs (loop1): Can't find a valid FAT filesystem [ 284.605757][ T8227] ceph: No mds server is up or the cluster is laggy [ 284.637001][ T8271] FAT-fs (loop5): bogus number of reserved sectors [ 284.643646][ T8271] FAT-fs (loop5): Can't find a valid FAT filesystem [ 284.686060][ T8273] FAT-fs (loop0): bogus number of reserved sectors [ 284.692662][ T8273] FAT-fs (loop0): Can't find a valid FAT filesystem 14:46:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) 14:46:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) 14:46:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) 14:46:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) 14:46:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) [ 285.069783][ T8288] FAT-fs (loop2): bogus number of reserved sectors [ 285.076478][ T8288] FAT-fs (loop2): Can't find a valid FAT filesystem [ 285.117449][ T8288] set_target_v1_checkentry: 9 callbacks suppressed [ 285.124974][ T8288] Cannot find del_set index 0 as target 14:46:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) 14:46:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) [ 285.279258][ T8300] FAT-fs (loop5): bogus number of reserved sectors [ 285.279314][ T8302] FAT-fs (loop3): bogus number of reserved sectors [ 285.285910][ T8300] FAT-fs (loop5): Can't find a valid FAT filesystem [ 285.292441][ T8302] FAT-fs (loop3): Can't find a valid FAT filesystem [ 285.299268][ T8301] FAT-fs (loop0): bogus number of reserved sectors [ 285.312289][ T8301] FAT-fs (loop0): Can't find a valid FAT filesystem [ 285.319027][ T8312] Cannot find del_set index 0 as target [ 285.328084][ T8310] Cannot find del_set index 0 as target [ 285.335251][ T8304] FAT-fs (loop1): bogus number of reserved sectors [ 285.341860][ T8304] FAT-fs (loop1): Can't find a valid FAT filesystem [ 285.395084][ T8301] Cannot find del_set index 0 as target [ 285.450299][ T27] kauditd_printk_skb: 20 callbacks suppressed [ 285.450323][ T27] audit: type=1804 audit(1584024411.469:61): pid=8302 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir807837849/syzkaller.3Vkbdd/11/file0/file0" dev="sda1" ino=16565 res=1 [ 285.483910][ T8300] Cannot find del_set index 0 as target [ 285.491251][ T27] audit: type=1800 audit(1584024411.469:62): pid=8302 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16565 res=0 [ 285.538619][ T8315] FAT-fs (loop2): bogus number of reserved sectors [ 285.545328][ T8315] FAT-fs (loop2): Can't find a valid FAT filesystem 14:46:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) 14:46:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 285.615385][ T8315] Cannot find del_set index 0 as target 14:46:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) 14:46:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) [ 285.727772][ T8320] FAT-fs (loop4): bogus number of reserved sectors [ 285.734385][ T8320] FAT-fs (loop4): Can't find a valid FAT filesystem 14:46:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) [ 285.815653][ T8320] Cannot find del_set index 0 as target [ 285.913395][ T8331] FAT-fs (loop1): bogus number of reserved sectors [ 285.920142][ T8331] FAT-fs (loop1): Can't find a valid FAT filesystem [ 285.971026][ T8337] Cannot find del_set index 0 as target 14:46:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) [ 286.018627][ T8333] FAT-fs (loop0): bogus number of reserved sectors [ 286.025268][ T8333] FAT-fs (loop0): Can't find a valid FAT filesystem [ 286.051991][ T8333] Cannot find del_set index 0 as target [ 286.083114][ T8343] FAT-fs (loop4): bogus number of reserved sectors [ 286.089697][ T8343] FAT-fs (loop4): Can't find a valid FAT filesystem [ 286.176013][ T8352] Cannot find del_set index 0 as target [ 286.206381][ T8339] FAT-fs (loop3): bogus number of reserved sectors 14:46:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) [ 286.235549][ T27] audit: type=1804 audit(1584024412.259:63): pid=8343 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir797688822/syzkaller.X5gYYn/7/file0/file0" dev="sda1" ino=16594 res=1 14:46:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) [ 286.325959][ T8339] FAT-fs (loop3): Can't find a valid FAT filesystem 14:46:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 286.382467][ T27] audit: type=1800 audit(1584024412.259:64): pid=8343 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16594 res=0 14:46:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) [ 286.450984][ T8350] FAT-fs (loop2): bogus number of reserved sectors [ 286.457606][ T8350] FAT-fs (loop2): Can't find a valid FAT filesystem [ 286.484503][ T8366] FAT-fs (loop1): bogus number of reserved sectors [ 286.491078][ T8366] FAT-fs (loop1): Can't find a valid FAT filesystem [ 286.695626][ T8371] FAT-fs (loop4): bogus number of reserved sectors [ 286.702232][ T8371] FAT-fs (loop4): Can't find a valid FAT filesystem [ 286.709321][ T8372] FAT-fs (loop0): bogus number of reserved sectors [ 286.715948][ T8372] FAT-fs (loop0): Can't find a valid FAT filesystem 14:46:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) [ 286.802094][ T8380] FAT-fs (loop3): bogus number of reserved sectors [ 286.808684][ T8380] FAT-fs (loop3): Can't find a valid FAT filesystem 14:46:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) [ 286.868476][ T27] audit: type=1804 audit(1584024412.879:65): pid=8371 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir797688822/syzkaller.X5gYYn/8/file0/file0" dev="sda1" ino=16593 res=1 14:46:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) [ 286.914807][ T27] audit: type=1800 audit(1584024412.879:66): pid=8371 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16593 res=0 14:46:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) 14:46:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) [ 287.107583][ T8388] FAT-fs (loop5): bogus number of reserved sectors [ 287.114299][ T8388] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) [ 287.285043][ T8396] FAT-fs (loop1): bogus number of reserved sectors [ 287.291618][ T8396] FAT-fs (loop1): Can't find a valid FAT filesystem [ 287.294723][ T8404] FAT-fs (loop2): bogus number of reserved sectors [ 287.304821][ T8404] FAT-fs (loop2): Can't find a valid FAT filesystem [ 287.344703][ T8400] FAT-fs (loop4): bogus number of reserved sectors [ 287.351461][ T8400] FAT-fs (loop4): Can't find a valid FAT filesystem [ 287.388887][ T8405] FAT-fs (loop0): bogus number of reserved sectors [ 287.395581][ T8405] FAT-fs (loop0): Can't find a valid FAT filesystem [ 287.435439][ T8418] FAT-fs (loop3): bogus number of reserved sectors [ 287.442037][ T8418] FAT-fs (loop3): Can't find a valid FAT filesystem 14:46:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) 14:46:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) [ 287.533220][ T27] audit: type=1804 audit(1584024413.549:67): pid=8400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir797688822/syzkaller.X5gYYn/9/file0/file0" dev="sda1" ino=16602 res=1 14:46:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) 14:46:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 287.601971][ T27] audit: type=1800 audit(1584024413.549:68): pid=8400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16602 res=0 14:46:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 287.753489][ T8432] FAT-fs (loop1): bogus number of reserved sectors [ 287.760049][ T8432] FAT-fs (loop1): Can't find a valid FAT filesystem 14:46:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) [ 287.808187][ T8436] FAT-fs (loop4): bogus number of reserved sectors [ 287.808552][ T8435] FAT-fs (loop2): bogus number of reserved sectors [ 287.814863][ T8436] FAT-fs (loop4): Can't find a valid FAT filesystem [ 287.821346][ T8435] FAT-fs (loop2): Can't find a valid FAT filesystem [ 287.918396][ T8445] FAT-fs (loop5): bogus number of reserved sectors [ 287.925021][ T8445] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 288.062088][ T8452] FAT-fs (loop0): bogus number of reserved sectors [ 288.068706][ T8452] FAT-fs (loop0): Can't find a valid FAT filesystem 14:46:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) 14:46:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) [ 288.151324][ T8456] FAT-fs (loop3): bogus number of reserved sectors [ 288.157926][ T8456] FAT-fs (loop3): Can't find a valid FAT filesystem 14:46:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 288.288987][ T8466] FAT-fs (loop5): bogus number of reserved sectors [ 288.295607][ T8466] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 288.372882][ T8472] FAT-fs (loop4): bogus number of reserved sectors [ 288.379483][ T8472] FAT-fs (loop4): Can't find a valid FAT filesystem [ 288.473738][ T8474] FAT-fs (loop1): bogus number of reserved sectors [ 288.480353][ T8474] FAT-fs (loop1): Can't find a valid FAT filesystem [ 288.489230][ T8481] FAT-fs (loop2): bogus number of reserved sectors [ 288.495870][ T8481] FAT-fs (loop2): Can't find a valid FAT filesystem [ 288.519120][ T8485] FAT-fs (loop0): bogus number of reserved sectors [ 288.525784][ T8485] FAT-fs (loop0): Can't find a valid FAT filesystem 14:46:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) 14:46:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 288.668030][ T8489] FAT-fs (loop5): bogus number of reserved sectors [ 288.674722][ T8489] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 288.733136][ T8492] FAT-fs (loop3): bogus number of reserved sectors [ 288.739800][ T8492] FAT-fs (loop3): Can't find a valid FAT filesystem 14:46:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 288.808821][ T8505] FAT-fs (loop2): bogus number of reserved sectors [ 288.815461][ T8505] FAT-fs (loop2): Can't find a valid FAT filesystem 14:46:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) 14:46:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 288.880632][ T8507] FAT-fs (loop0): bogus number of reserved sectors [ 288.887313][ T8507] FAT-fs (loop0): Can't find a valid FAT filesystem 14:46:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) [ 289.122916][ T8516] FAT-fs (loop3): bogus number of reserved sectors [ 289.129502][ T8516] FAT-fs (loop3): Can't find a valid FAT filesystem 14:46:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 289.182427][ T8527] FAT-fs (loop2): bogus number of reserved sectors [ 289.188990][ T8527] FAT-fs (loop2): Can't find a valid FAT filesystem [ 289.222862][ T8528] FAT-fs (loop4): bogus number of reserved sectors [ 289.229607][ T8528] FAT-fs (loop4): Can't find a valid FAT filesystem [ 289.245802][ T8538] FAT-fs (loop0): bogus number of reserved sectors [ 289.252403][ T8538] FAT-fs (loop0): Can't find a valid FAT filesystem 14:46:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 289.356302][ T8526] FAT-fs (loop1): bogus number of reserved sectors [ 289.362907][ T8526] FAT-fs (loop1): Can't find a valid FAT filesystem 14:46:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) 14:46:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 289.801752][ T8566] FAT-fs (loop5): bogus number of reserved sectors [ 289.808430][ T8566] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 289.948200][ T8576] FAT-fs (loop1): bogus number of reserved sectors [ 289.953819][ T8579] FAT-fs (loop4): bogus number of reserved sectors [ 289.954826][ T8576] FAT-fs (loop1): Can't find a valid FAT filesystem [ 289.961297][ T8579] FAT-fs (loop4): Can't find a valid FAT filesystem [ 289.993560][ T8574] FAT-fs (loop2): bogus number of reserved sectors [ 289.994316][ T8580] FAT-fs (loop0): bogus number of reserved sectors [ 290.000268][ T8574] FAT-fs (loop2): Can't find a valid FAT filesystem [ 290.013516][ T8580] FAT-fs (loop0): Can't find a valid FAT filesystem 14:46:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 290.079765][ T8588] FAT-fs (loop5): bogus number of reserved sectors [ 290.086398][ T8588] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 290.136957][ T8591] set_target_v1_checkentry: 32 callbacks suppressed [ 290.137038][ T8591] Cannot find del_set index 0 as target 14:46:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) [ 290.306787][ T8603] Cannot find del_set index 0 as target [ 290.318607][ T8595] FAT-fs (loop2): bogus number of reserved sectors [ 290.325217][ T8595] FAT-fs (loop2): Can't find a valid FAT filesystem [ 290.335155][ T8598] FAT-fs (loop3): bogus number of reserved sectors [ 290.338636][ T8606] FAT-fs (loop5): bogus number of reserved sectors [ 290.341719][ T8598] FAT-fs (loop3): Can't find a valid FAT filesystem [ 290.355001][ T8606] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 290.401945][ T8607] FAT-fs (loop0): bogus number of reserved sectors [ 290.408545][ T8607] FAT-fs (loop0): Can't find a valid FAT filesystem [ 290.422337][ T8612] Cannot find del_set index 0 as target [ 290.428959][ T8606] Cannot find del_set index 0 as target 14:46:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 290.582503][ T8616] FAT-fs (loop1): bogus number of reserved sectors [ 290.589117][ T8616] FAT-fs (loop1): Can't find a valid FAT filesystem [ 290.598480][ T8615] FAT-fs (loop4): bogus number of reserved sectors [ 290.605334][ T8615] FAT-fs (loop4): Can't find a valid FAT filesystem [ 290.618930][ T8616] Cannot find del_set index 0 as target [ 290.717602][ T8630] Cannot find del_set index 0 as target [ 290.752765][ T8627] FAT-fs (loop5): bogus number of reserved sectors [ 290.752824][ T8624] FAT-fs (loop2): bogus number of reserved sectors 14:46:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) [ 290.759354][ T8627] FAT-fs (loop5): Can't find a valid FAT filesystem [ 290.765859][ T8624] FAT-fs (loop2): Can't find a valid FAT filesystem 14:46:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 290.851852][ T8637] FAT-fs (loop3): bogus number of reserved sectors [ 290.858455][ T8637] FAT-fs (loop3): Can't find a valid FAT filesystem [ 290.864379][ T8627] Cannot find del_set index 0 as target 14:46:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 290.946135][ T8637] Cannot find del_set index 0 as target [ 290.987557][ T8646] Cannot find del_set index 0 as target [ 291.002549][ T8640] FAT-fs (loop0): bogus number of reserved sectors [ 291.009106][ T8640] FAT-fs (loop0): Can't find a valid FAT filesystem [ 291.052231][ T8648] FAT-fs (loop1): bogus number of reserved sectors [ 291.058786][ T8648] FAT-fs (loop1): Can't find a valid FAT filesystem [ 291.076936][ T8651] FAT-fs (loop5): bogus number of reserved sectors [ 291.083587][ T8651] FAT-fs (loop5): Can't find a valid FAT filesystem [ 291.088674][ T8654] FAT-fs (loop2): bogus number of reserved sectors [ 291.096802][ T8654] FAT-fs (loop2): Can't find a valid FAT filesystem 14:46:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 291.135407][ T8661] Cannot find del_set index 0 as target 14:46:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 291.353547][ T8669] FAT-fs (loop3): bogus number of reserved sectors [ 291.360123][ T8669] FAT-fs (loop3): Can't find a valid FAT filesystem 14:46:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 291.495537][ T8675] FAT-fs (loop0): bogus number of reserved sectors [ 291.502178][ T8675] FAT-fs (loop0): Can't find a valid FAT filesystem [ 291.538035][ T8679] FAT-fs (loop1): bogus number of reserved sectors [ 291.544689][ T8679] FAT-fs (loop1): Can't find a valid FAT filesystem 14:46:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) r1 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 291.645910][ T8685] FAT-fs (loop5): bogus number of reserved sectors [ 291.652540][ T8685] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 291.702777][ T8684] FAT-fs (loop2): bogus number of reserved sectors [ 291.709416][ T8684] FAT-fs (loop2): Can't find a valid FAT filesystem [ 291.716566][ T8695] FAT-fs (loop3): bogus number of reserved sectors [ 291.723303][ T8695] FAT-fs (loop3): Can't find a valid FAT filesystem [ 291.766773][ T8693] FAT-fs (loop4): bogus number of reserved sectors [ 291.773406][ T8693] FAT-fs (loop4): Can't find a valid FAT filesystem 14:46:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 291.867891][ T8701] FAT-fs (loop1): bogus number of reserved sectors [ 291.874620][ T8701] FAT-fs (loop1): Can't find a valid FAT filesystem [ 291.898876][ T8707] FAT-fs (loop5): bogus number of reserved sectors [ 291.905490][ T8707] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 291.964249][ T8710] FAT-fs (loop0): bogus number of reserved sectors [ 291.970834][ T8710] FAT-fs (loop0): Can't find a valid FAT filesystem 14:46:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 292.096482][ T8717] FAT-fs (loop3): bogus number of reserved sectors [ 292.103068][ T8717] FAT-fs (loop3): Can't find a valid FAT filesystem 14:46:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 292.201060][ T8724] FAT-fs (loop4): bogus number of reserved sectors [ 292.207863][ T8724] FAT-fs (loop4): Can't find a valid FAT filesystem [ 292.288453][ T8727] FAT-fs (loop1): bogus number of reserved sectors [ 292.295138][ T8727] FAT-fs (loop1): Can't find a valid FAT filesystem 14:46:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 292.456861][ T8741] FAT-fs (loop5): bogus number of reserved sectors [ 292.463473][ T8741] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) r1 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 292.509274][ T8748] FAT-fs (loop0): bogus number of reserved sectors [ 292.515920][ T8748] FAT-fs (loop0): Can't find a valid FAT filesystem [ 292.637981][ T8754] FAT-fs (loop5): bogus number of reserved sectors [ 292.644581][ T8754] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 292.718487][ T8758] FAT-fs (loop2): bogus number of reserved sectors [ 292.725254][ T8758] FAT-fs (loop2): Can't find a valid FAT filesystem 14:46:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 292.795048][ T8764] FAT-fs (loop1): bogus number of reserved sectors [ 292.803348][ T8764] FAT-fs (loop1): Can't find a valid FAT filesystem [ 292.854950][ T8761] FAT-fs (loop3): bogus number of reserved sectors [ 292.855087][ T8775] FAT-fs (loop0): bogus number of reserved sectors [ 292.861540][ T8761] FAT-fs (loop3): Can't find a valid FAT filesystem [ 292.868177][ T8775] FAT-fs (loop0): Can't find a valid FAT filesystem 14:46:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 292.972469][ T8781] FAT-fs (loop5): bogus number of reserved sectors [ 292.979068][ T8781] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 293.114086][ T8786] FAT-fs (loop2): bogus number of reserved sectors [ 293.120644][ T8786] FAT-fs (loop2): Can't find a valid FAT filesystem 14:46:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 293.250886][ T8797] FAT-fs (loop1): bogus number of reserved sectors [ 293.257537][ T8797] FAT-fs (loop1): Can't find a valid FAT filesystem [ 293.265218][ T8795] FAT-fs (loop4): bogus number of reserved sectors [ 293.271776][ T8795] FAT-fs (loop4): Can't find a valid FAT filesystem 14:46:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 293.381769][ T8809] FAT-fs (loop3): bogus number of reserved sectors [ 293.388392][ T8809] FAT-fs (loop3): Can't find a valid FAT filesystem [ 293.392431][ T8805] FAT-fs (loop5): bogus number of reserved sectors [ 293.401629][ T8805] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 293.538747][ T8819] FAT-fs (loop2): bogus number of reserved sectors [ 293.545386][ T8819] FAT-fs (loop2): Can't find a valid FAT filesystem [ 293.666284][ T8830] FAT-fs (loop1): bogus number of reserved sectors [ 293.672896][ T8830] FAT-fs (loop1): Can't find a valid FAT filesystem 14:46:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) r1 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 293.767833][ T8839] FAT-fs (loop3): bogus number of reserved sectors [ 293.774465][ T8839] FAT-fs (loop3): Can't find a valid FAT filesystem 14:46:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:46:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 293.896638][ T8844] FAT-fs (loop4): bogus number of reserved sectors [ 293.903363][ T8844] FAT-fs (loop4): Can't find a valid FAT filesystem 14:47:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 293.961978][ T8849] FAT-fs (loop1): bogus number of reserved sectors [ 293.968621][ T8849] FAT-fs (loop1): Can't find a valid FAT filesystem [ 293.975633][ T8848] FAT-fs (loop2): bogus number of reserved sectors [ 293.982198][ T8848] FAT-fs (loop2): Can't find a valid FAT filesystem 14:47:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 294.063276][ T8857] FAT-fs (loop3): bogus number of reserved sectors [ 294.069871][ T8857] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) r1 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 294.279342][ T8873] FAT-fs (loop1): bogus number of reserved sectors [ 294.286024][ T8873] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:00 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 294.394350][ T8879] FAT-fs (loop2): bogus number of reserved sectors [ 294.400914][ T8879] FAT-fs (loop2): Can't find a valid FAT filesystem [ 294.490291][ T8888] FAT-fs (loop3): bogus number of reserved sectors [ 294.496986][ T8888] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:00 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 294.657748][ T8892] FAT-fs (loop4): bogus number of reserved sectors [ 294.657771][ T8900] FAT-fs (loop1): bogus number of reserved sectors [ 294.664395][ T8892] FAT-fs (loop4): Can't find a valid FAT filesystem [ 294.670905][ T8900] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:00 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 294.927386][ T8920] FAT-fs (loop3): bogus number of reserved sectors [ 294.933988][ T8920] FAT-fs (loop3): Can't find a valid FAT filesystem [ 294.941007][ T8917] FAT-fs (loop2): bogus number of reserved sectors [ 294.947653][ T8917] FAT-fs (loop2): Can't find a valid FAT filesystem 14:47:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 295.062135][ T8925] FAT-fs (loop1): bogus number of reserved sectors [ 295.068691][ T8925] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:01 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 295.231504][ T8945] FAT-fs (loop4): bogus number of reserved sectors [ 295.231577][ T8939] FAT-fs (loop3): bogus number of reserved sectors [ 295.238244][ T8945] FAT-fs (loop4): Can't find a valid FAT filesystem [ 295.244785][ T8939] FAT-fs (loop3): Can't find a valid FAT filesystem [ 295.274761][ T8939] set_target_v1_checkentry: 50 callbacks suppressed 14:47:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 295.274770][ T8939] Cannot find del_set index 0 as target [ 295.278002][ T8945] Cannot find del_set index 0 as target 14:47:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:01 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 295.495610][ T8962] FAT-fs (loop1): bogus number of reserved sectors [ 295.502261][ T8962] FAT-fs (loop1): Can't find a valid FAT filesystem [ 295.525379][ T8962] Cannot find del_set index 0 as target [ 295.531365][ T8964] Cannot find del_set index 0 as target 14:47:01 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 295.684281][ T8976] Cannot find del_set index 0 as target 14:47:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 295.776591][ T8981] FAT-fs (loop4): bogus number of reserved sectors [ 295.783202][ T8981] FAT-fs (loop4): Can't find a valid FAT filesystem [ 295.822452][ T8981] Cannot find del_set index 0 as target 14:47:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) r1 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:01 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 295.864344][ T8990] FAT-fs (loop1): bogus number of reserved sectors [ 295.871012][ T8990] FAT-fs (loop1): Can't find a valid FAT filesystem [ 295.930044][ T9000] Cannot find del_set index 0 as target [ 295.964528][ T9001] Cannot find del_set index 0 as target [ 296.004328][ T9002] Cannot find del_set index 0 as target 14:47:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 296.073800][ T9007] FAT-fs (loop4): bogus number of reserved sectors [ 296.080378][ T9007] FAT-fs (loop4): Can't find a valid FAT filesystem 14:47:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 296.139391][ T9007] Cannot find del_set index 0 as target 14:47:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 296.347975][ T9028] FAT-fs (loop1): bogus number of reserved sectors [ 296.354624][ T9028] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:02 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 296.395174][ T9032] FAT-fs (loop4): bogus number of reserved sectors [ 296.401960][ T9032] FAT-fs (loop4): Can't find a valid FAT filesystem 14:47:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:02 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:02 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 296.758148][ T9058] FAT-fs (loop1): bogus number of reserved sectors [ 296.764733][ T9058] FAT-fs (loop1): Can't find a valid FAT filesystem [ 296.829497][ T9063] FAT-fs (loop4): bogus number of reserved sectors [ 296.836087][ T9063] FAT-fs (loop4): Can't find a valid FAT filesystem 14:47:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) r1 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:03 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:03 executing program 5: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:03 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 297.221266][ T9098] FAT-fs (loop1): bogus number of reserved sectors [ 297.227906][ T9098] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:03 executing program 0: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:03 executing program 5: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:03 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:03 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 297.609090][ T9127] FAT-fs (loop1): bogus number of reserved sectors [ 297.615740][ T9127] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:03 executing program 5: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:03 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:03 executing program 0: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:04 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:04 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:04 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 298.131749][ T9167] FAT-fs (loop1): bogus number of reserved sectors [ 298.138381][ T9167] FAT-fs (loop1): Can't find a valid FAT filesystem 14:47:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:04 executing program 0: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:04 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:04 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:04 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:04 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:04 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:05 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:05 executing program 3: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:05 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:05 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:05 executing program 3: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:05 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:05 executing program 2: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:05 executing program 3: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:05 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:05 executing program 2: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:06 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:06 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 300.092741][ T9328] Cannot find add_set index 0 as target 14:47:06 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:06 executing program 2: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:06 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:06 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:06 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 300.425561][ T9355] Cannot find add_set index 0 as target 14:47:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 300.475049][ T9358] Cannot find add_set index 0 as target 14:47:06 executing program 4: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:06 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 300.678162][ T9368] Cannot find add_set index 0 as target 14:47:06 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:06 executing program 4: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 300.847516][ T9379] Cannot find add_set index 0 as target 14:47:06 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:06 executing program 4: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 300.898467][ T9386] Cannot find add_set index 0 as target 14:47:07 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:07 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:07 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 301.175075][ T9400] FAT-fs (loop0): bogus number of reserved sectors [ 301.181648][ T9400] FAT-fs (loop0): Can't find a valid FAT filesystem [ 301.213564][ T9407] set_target_v1_checkentry: 19 callbacks suppressed 14:47:07 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 301.213573][ T9407] Cannot find del_set index 0 as target 14:47:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 301.291730][ T9400] Cannot find del_set index 0 as target 14:47:07 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 301.351887][ T9416] Cannot find add_set index 0 as target 14:47:07 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:07 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 301.548094][ T9420] FAT-fs (loop5): bogus number of reserved sectors [ 301.555489][ T9420] FAT-fs (loop5): Can't find a valid FAT filesystem [ 301.585595][ T9436] Cannot find add_set index 0 as target [ 301.614359][ T9420] Cannot find del_set index 0 as target [ 301.654380][ T9439] FAT-fs (loop0): bogus number of reserved sectors 14:47:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) [ 301.660967][ T9439] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:07 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:07 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:07 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 301.755433][ T9439] Cannot find del_set index 0 as target [ 301.886971][ T9451] Cannot find add_set index 0 as target 14:47:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) 14:47:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) [ 302.026520][ T9458] FAT-fs (loop5): bogus number of reserved sectors [ 302.033205][ T9458] FAT-fs (loop5): Can't find a valid FAT filesystem 14:47:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) [ 302.107148][ T9468] FAT-fs (loop0): bogus number of reserved sectors [ 302.113753][ T9468] FAT-fs (loop0): Can't find a valid FAT filesystem [ 302.157806][ T9472] Cannot find add_set index 0 as target [ 302.168771][ T9458] Cannot find del_set index 0 as target [ 302.201346][ T9468] Cannot find del_set index 0 as target 14:47:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:08 executing program 1: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 302.368001][ T9481] FAT-fs (loop3): bogus number of reserved sectors [ 302.374641][ T9481] FAT-fs (loop3): Can't find a valid FAT filesystem [ 302.419253][ T9486] FAT-fs (loop0): bogus number of reserved sectors [ 302.425983][ T9486] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:08 executing program 1: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 302.460100][ T9481] Cannot find del_set index 0 as target 14:47:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 302.518909][ T9494] Cannot find del_set index 0 as target [ 302.563449][ T9489] FAT-fs (loop5): bogus number of reserved sectors [ 302.569997][ T9489] FAT-fs (loop5): Can't find a valid FAT filesystem 14:47:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) [ 302.679881][ T9489] Cannot find del_set index 0 as target 14:47:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) 14:47:08 executing program 1: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 302.783054][ T9508] FAT-fs (loop3): bogus number of reserved sectors [ 302.789663][ T9508] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:08 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 302.915831][ T9521] Cannot find del_set index 0 as target [ 302.940693][ T9519] FAT-fs (loop0): bogus number of reserved sectors [ 302.947384][ T9519] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) 14:47:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:09 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:09 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 303.228103][ T9539] FAT-fs (loop2): bogus number of reserved sectors [ 303.234874][ T9539] FAT-fs (loop2): Can't find a valid FAT filesystem [ 303.360351][ T9551] FAT-fs (loop3): bogus number of reserved sectors [ 303.367093][ T9551] FAT-fs (loop3): Can't find a valid FAT filesystem 14:47:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 303.451520][ T9553] FAT-fs (loop0): bogus number of reserved sectors [ 303.458124][ T9553] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) 14:47:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:09 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:09 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) 14:47:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) 14:47:09 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 303.790500][ T9576] FAT-fs (loop3): bogus number of reserved sectors [ 303.797184][ T9576] FAT-fs (loop3): Can't find a valid FAT filesystem [ 303.804419][ T9575] FAT-fs (loop2): bogus number of reserved sectors [ 303.811084][ T9575] FAT-fs (loop2): Can't find a valid FAT filesystem 14:47:09 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 303.860703][ T9582] FAT-fs (loop0): bogus number of reserved sectors [ 303.867290][ T9582] FAT-fs (loop0): Can't find a valid FAT filesystem 14:47:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) listen(0xffffffffffffffff, 0xfffffffffffffffe) memfd_create(0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) [ 303.930964][ T9586] FAT-fs (loop4): bogus number of reserved sectors [ 303.937626][ T9586] FAT-fs (loop4): Can't find a valid FAT filesystem 14:47:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a1", 0x34}, {&(0x7f0000000580)="90445e9f195f8e583a94f3fb3410dd2218bc1fb0921b1161c5049d95f99e78efa2a9ac9e970e590e62517c766156bc219af2355999cc552a5254366817a00bdc125edc14ea53c170a044e105a46919a5b3f55070e4f278936d1cb01b3e1e57786959a8dd1745af7e0f2349082e9c0258dd31bafc6793fbc3a6b4bbde651cba79a5b2ec0600216108c6eddb44194db3a003443de7f48127846f", 0x99}, {0x0}], 0x4, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x8800) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0xa, 0x801, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:10 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:10 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:10 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:10 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 304.241747][ T9602] FAT-fs (loop3): bogus number of reserved sectors [ 304.248371][ T9602] FAT-fs (loop3): Can't find a valid FAT filesystem [ 304.278695][ T9606] FAT-fs (loop2): bogus number of reserved sectors [ 304.285290][ T9606] FAT-fs (loop2): Can't find a valid FAT filesystem [ 304.324694][ T9608] FAULT_INJECTION: forcing a failure. [ 304.324694][ T9608] name failslab, interval 1, probability 0, space 0, times 1 [ 304.342897][ T9608] CPU: 0 PID: 9608 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 304.351670][ T9608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.361729][ T9608] Call Trace: [ 304.365112][ T9608] dump_stack+0x11d/0x187 [ 304.369537][ T9608] should_fail.cold+0x5/0xf [ 304.374239][ T9608] __should_failslab+0x82/0xb0 [ 304.379038][ T9608] should_failslab+0x5/0xf [ 304.383540][ T9608] kmem_cache_alloc_node_trace+0x37/0x610 [ 304.389327][ T9608] kvmalloc_node+0x6b/0x100 [ 304.393919][ T9608] xt_alloc_table_info+0x46/0x80 [ 304.398876][ T9608] do_ip6t_set_ctl+0x18f/0x333 [ 304.403732][ T9608] nf_setsockopt+0x67/0xa0 [ 304.408172][ T9608] ipv6_setsockopt+0x118/0x130 [ 304.413003][ T9608] rawv6_setsockopt+0x5f/0x120 [ 304.417815][ T9608] sock_common_setsockopt+0x5d/0x80 [ 304.418936][ T9613] FAULT_INJECTION: forcing a failure. [ 304.418936][ T9613] name failslab, interval 1, probability 0, space 0, times 1 [ 304.423126][ T9608] __sys_setsockopt+0x1d6/0x380 [ 304.423155][ T9608] __x64_sys_setsockopt+0x6b/0x80 [ 304.423181][ T9608] do_syscall_64+0xc7/0x390 [ 304.423263][ T9608] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 304.456117][ T9608] RIP: 0033:0x45c679 14:47:10 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:10 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 304.460028][ T9608] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.479677][ T9608] RSP: 002b:00007fd8d3196c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 304.488092][ T9608] RAX: ffffffffffffffda RBX: 00007fd8d31976d4 RCX: 000000000045c679 [ 304.496156][ T9608] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 304.504132][ T9608] RBP: 000000000076bf00 R08: 0000000000000300 R09: 0000000000000000 [ 304.512112][ T9608] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000004 [ 304.520092][ T9608] R13: 0000000000000a32 R14: 00000000004d5f30 R15: 0000000000000000 [ 304.528276][ T9613] CPU: 1 PID: 9613 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 304.536893][ T9613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.546951][ T9613] Call Trace: [ 304.550239][ T9613] dump_stack+0x11d/0x187 [ 304.554572][ T9613] should_fail.cold+0x5/0xf [ 304.559181][ T9613] __should_failslab+0x82/0xb0 [ 304.563987][ T9613] should_failslab+0x5/0xf [ 304.568437][ T9613] kmem_cache_alloc_node_trace+0x37/0x610 [ 304.574256][ T9613] kvmalloc_node+0x6b/0x100 [ 304.578764][ T9613] xt_alloc_table_info+0x46/0x80 [ 304.583702][ T9613] do_ip6t_set_ctl+0x18f/0x333 [ 304.588472][ T9613] nf_setsockopt+0x67/0xa0 [ 304.592958][ T9613] ipv6_setsockopt+0x118/0x130 [ 304.597860][ T9613] rawv6_setsockopt+0x5f/0x120 [ 304.602674][ T9613] sock_common_setsockopt+0x5d/0x80 [ 304.607883][ T9613] __sys_setsockopt+0x1d6/0x380 [ 304.612796][ T9613] __x64_sys_setsockopt+0x6b/0x80 [ 304.617843][ T9613] do_syscall_64+0xc7/0x390 [ 304.622343][ T9613] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 304.628218][ T9613] RIP: 0033:0x45c679 [ 304.632112][ T9613] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.651850][ T9613] RSP: 002b:00007fbeec9f9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 304.660290][ T9613] RAX: ffffffffffffffda RBX: 00007fbeec9fa6d4 RCX: 000000000045c679 [ 304.668271][ T9613] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 14:47:10 executing program 4 (fault-call:1 fault-nth:1): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 304.676267][ T9613] RBP: 000000000076bf00 R08: 0000000000000300 R09: 0000000000000000 [ 304.684239][ T9613] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000004 [ 304.692337][ T9613] R13: 0000000000000a32 R14: 00000000004d5f30 R15: 0000000000000000 14:47:10 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 304.810591][ T9618] FAULT_INJECTION: forcing a failure. [ 304.810591][ T9618] name failslab, interval 1, probability 0, space 0, times 0 14:47:10 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 304.863371][ T9622] FAULT_INJECTION: forcing a failure. [ 304.863371][ T9622] name failslab, interval 1, probability 0, space 0, times 0 [ 304.895909][ T9624] FAULT_INJECTION: forcing a failure. [ 304.895909][ T9624] name failslab, interval 1, probability 0, space 0, times 0 [ 304.947401][ T9622] CPU: 0 PID: 9622 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 304.956035][ T9622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.966103][ T9622] Call Trace: [ 304.969513][ T9622] dump_stack+0x11d/0x187 [ 304.973887][ T9622] should_fail.cold+0x5/0xf [ 304.978418][ T9622] __should_failslab+0x82/0xb0 [ 304.983196][ T9622] should_failslab+0x5/0xf [ 304.987627][ T9622] kmem_cache_alloc_node_trace+0x37/0x610 14:47:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) [ 304.993435][ T9622] ? release_sock+0x132/0x160 [ 304.998190][ T9622] ? __rcu_read_unlock+0x66/0x2f0 [ 305.003325][ T9622] ? __rcu_read_unlock+0x66/0x2f0 [ 305.008388][ T9622] kvmalloc_node+0x6b/0x100 [ 305.013023][ T9622] xt_alloc_entry_offsets+0x45/0x60 [ 305.018240][ T9622] translate_table+0x109/0xc10 [ 305.023148][ T9622] ? __virt_addr_valid+0x120/0x180 [ 305.028481][ T9622] ? __read_once_size.constprop.0+0xd/0x20 [ 305.034329][ T9622] ? constant_test_bit.constprop.0+0x9/0x20 [ 305.040888][ T9622] do_ip6t_set_ctl+0x21d/0x333 [ 305.045821][ T9622] nf_setsockopt+0x67/0xa0 [ 305.050408][ T9622] ipv6_setsockopt+0x118/0x130 [ 305.055199][ T9622] rawv6_setsockopt+0x5f/0x120 [ 305.060053][ T9622] sock_common_setsockopt+0x5d/0x80 [ 305.065337][ T9622] __sys_setsockopt+0x1d6/0x380 [ 305.070219][ T9622] __x64_sys_setsockopt+0x6b/0x80 [ 305.075262][ T9622] do_syscall_64+0xc7/0x390 [ 305.079790][ T9622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.085700][ T9622] RIP: 0033:0x45c679 [ 305.089650][ T9622] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.109285][ T9622] RSP: 002b:00007fbeec9f9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 305.117797][ T9622] RAX: ffffffffffffffda RBX: 00007fbeec9fa6d4 RCX: 000000000045c679 [ 305.125769][ T9622] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 305.133997][ T9622] RBP: 000000000076bf00 R08: 0000000000000300 R09: 0000000000000000 [ 305.142121][ T9622] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000004 [ 305.150115][ T9622] R13: 0000000000000a32 R14: 00000000004d5f30 R15: 0000000000000001 [ 305.161243][ T9618] CPU: 0 PID: 9618 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 305.169860][ T9618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.179965][ T9618] Call Trace: [ 305.183332][ T9618] dump_stack+0x11d/0x187 [ 305.187711][ T9618] should_fail.cold+0x5/0xf [ 305.192252][ T9618] __should_failslab+0x82/0xb0 [ 305.197193][ T9618] should_failslab+0x5/0xf [ 305.201740][ T9618] kmem_cache_alloc_node_trace+0x37/0x610 [ 305.207511][ T9618] kvmalloc_node+0x6b/0x100 [ 305.212024][ T9618] xt_alloc_table_info+0x46/0x80 [ 305.216974][ T9618] do_ip6t_set_ctl+0x18f/0x333 [ 305.221759][ T9618] nf_setsockopt+0x67/0xa0 [ 305.226195][ T9618] ipv6_setsockopt+0x118/0x130 [ 305.230972][ T9618] rawv6_setsockopt+0x5f/0x120 [ 305.235828][ T9618] sock_common_setsockopt+0x5d/0x80 [ 305.241032][ T9618] __sys_setsockopt+0x1d6/0x380 [ 305.246061][ T9618] __x64_sys_setsockopt+0x6b/0x80 [ 305.251217][ T9618] do_syscall_64+0xc7/0x390 [ 305.255750][ T9618] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.261648][ T9618] RIP: 0033:0x45c679 [ 305.265672][ T9618] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.285294][ T9618] RSP: 002b:00007f0a87947c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 14:47:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 305.293781][ T9618] RAX: ffffffffffffffda RBX: 00007f0a879486d4 RCX: 000000000045c679 [ 305.301750][ T9618] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 305.309725][ T9618] RBP: 000000000076bf00 R08: 0000000000000300 R09: 0000000000000000 [ 305.317708][ T9618] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000004 [ 305.325735][ T9618] R13: 0000000000000a32 R14: 00000000004d5f30 R15: 0000000000000000 14:47:11 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 305.361982][ T9624] CPU: 0 PID: 9624 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 305.370634][ T9624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.380829][ T9624] Call Trace: [ 305.384249][ T9624] dump_stack+0x11d/0x187 [ 305.388608][ T9624] should_fail.cold+0x5/0xf [ 305.393149][ T9624] __should_failslab+0x82/0xb0 [ 305.397994][ T9624] should_failslab+0x5/0xf [ 305.402548][ T9624] kmem_cache_alloc_node_trace+0x37/0x610 [ 305.408288][ T9624] ? release_sock+0x132/0x160 [ 305.412989][ T9624] ? __rcu_read_unlock+0x66/0x2f0 [ 305.418255][ T9624] ? __rcu_read_unlock+0x66/0x2f0 [ 305.423329][ T9624] kvmalloc_node+0x6b/0x100 [ 305.427928][ T9624] xt_alloc_entry_offsets+0x45/0x60 [ 305.433146][ T9624] translate_table+0x109/0xc10 [ 305.438039][ T9624] ? __virt_addr_valid+0x120/0x180 [ 305.443175][ T9624] ? __read_once_size.constprop.0+0xd/0x20 [ 305.449007][ T9624] ? constant_test_bit.constprop.0+0x9/0x20 [ 305.454208][ T9637] set_target_v1_checkentry: 8 callbacks suppressed 14:47:11 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 305.454216][ T9637] Cannot find add_set index 0 as target [ 305.455006][ T9624] do_ip6t_set_ctl+0x21d/0x333 [ 305.461742][ T9636] FAULT_INJECTION: forcing a failure. [ 305.461742][ T9636] name failslab, interval 1, probability 0, space 0, times 0 [ 305.467188][ T9624] nf_setsockopt+0x67/0xa0 [ 305.467216][ T9624] ipv6_setsockopt+0x118/0x130 [ 305.493934][ T9624] rawv6_setsockopt+0x5f/0x120 [ 305.498719][ T9624] sock_common_setsockopt+0x5d/0x80 [ 305.504056][ T9624] __sys_setsockopt+0x1d6/0x380 [ 305.509011][ T9624] __x64_sys_setsockopt+0x6b/0x80 [ 305.514053][ T9624] do_syscall_64+0xc7/0x390 [ 305.518646][ T9624] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.524545][ T9624] RIP: 0033:0x45c679 [ 305.528473][ T9624] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.548196][ T9624] RSP: 002b:00007fd8d3196c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 14:47:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 305.556622][ T9624] RAX: ffffffffffffffda RBX: 00007fd8d31976d4 RCX: 000000000045c679 [ 305.564605][ T9624] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 305.572758][ T9624] RBP: 000000000076bf00 R08: 0000000000000300 R09: 0000000000000000 [ 305.580759][ T9624] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000004 [ 305.588789][ T9624] R13: 0000000000000a32 R14: 00000000004d5f30 R15: 0000000000000001 [ 305.601306][ T9636] CPU: 1 PID: 9636 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 305.609939][ T9636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.620001][ T9636] Call Trace: [ 305.623427][ T9636] dump_stack+0x11d/0x187 [ 305.627790][ T9636] should_fail.cold+0x5/0xf [ 305.632362][ T9636] __should_failslab+0x82/0xb0 [ 305.637158][ T9636] should_failslab+0x5/0xf [ 305.641590][ T9636] kmem_cache_alloc_node_trace+0x37/0x610 [ 305.647342][ T9636] kvmalloc_node+0x6b/0x100 [ 305.651867][ T9636] xt_alloc_table_info+0x46/0x80 [ 305.656879][ T9636] do_ip6t_set_ctl+0x18f/0x333 [ 305.661675][ T9636] nf_setsockopt+0x67/0xa0 [ 305.666189][ T9636] ipv6_setsockopt+0x118/0x130 [ 305.671061][ T9636] rawv6_setsockopt+0x5f/0x120 [ 305.675848][ T9636] sock_common_setsockopt+0x5d/0x80 [ 305.681069][ T9636] __sys_setsockopt+0x1d6/0x380 [ 305.685954][ T9636] __x64_sys_setsockopt+0x6b/0x80 [ 305.691006][ T9636] do_syscall_64+0xc7/0x390 [ 305.691134][ T9645] Cannot find add_set index 0 as target [ 305.695579][ T9636] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.695593][ T9636] RIP: 0033:0x45c679 [ 305.695615][ T9636] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.695701][ T9636] RSP: 002b:00007f1887231c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 305.739157][ T9636] RAX: ffffffffffffffda RBX: 00007f18872326d4 RCX: 000000000045c679 [ 305.747152][ T9636] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 305.755154][ T9636] RBP: 000000000076bf00 R08: 0000000000000300 R09: 0000000000000000 14:47:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:11 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 305.763218][ T9636] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000004 [ 305.771631][ T9636] R13: 0000000000000a32 R14: 00000000004d5f30 R15: 0000000000000000 14:47:11 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:11 executing program 4 (fault-call:1 fault-nth:2): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 305.870524][ T9651] Cannot find add_set index 0 as target 14:47:11 executing program 2 (fault-call:1 fault-nth:1): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:12 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:12 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 306.049368][ T9666] FAULT_INJECTION: forcing a failure. [ 306.049368][ T9666] name failslab, interval 1, probability 0, space 0, times 0 [ 306.121920][ T9666] CPU: 0 PID: 9666 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 306.130581][ T9666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.140639][ T9666] Call Trace: [ 306.143970][ T9666] dump_stack+0x11d/0x187 [ 306.148369][ T9666] should_fail.cold+0x5/0xf [ 306.152925][ T9666] __should_failslab+0x82/0xb0 [ 306.157707][ T9666] should_failslab+0x5/0xf [ 306.162143][ T9666] kmem_cache_alloc_node_trace+0x37/0x610 14:47:12 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 306.167877][ T9666] ? release_sock+0x132/0x160 [ 306.172577][ T9666] ? __rcu_read_unlock+0x66/0x2f0 [ 306.177624][ T9666] ? __rcu_read_unlock+0x66/0x2f0 [ 306.182768][ T9666] kvmalloc_node+0x6b/0x100 [ 306.187338][ T9666] xt_alloc_entry_offsets+0x45/0x60 [ 306.192551][ T9666] translate_table+0x109/0xc10 [ 306.197420][ T9666] ? __virt_addr_valid+0x120/0x180 [ 306.202581][ T9666] ? __read_once_size.constprop.0+0xd/0x20 [ 306.208427][ T9666] ? constant_test_bit.constprop.0+0x9/0x20 [ 306.214348][ T9666] do_ip6t_set_ctl+0x21d/0x333 [ 306.219144][ T9666] nf_setsockopt+0x67/0xa0 [ 306.223580][ T9666] ipv6_setsockopt+0x118/0x130 [ 306.228370][ T9666] rawv6_setsockopt+0x5f/0x120 [ 306.233157][ T9666] sock_common_setsockopt+0x5d/0x80 [ 306.238389][ T9666] __sys_setsockopt+0x1d6/0x380 [ 306.243267][ T9666] __x64_sys_setsockopt+0x6b/0x80 [ 306.248314][ T9666] do_syscall_64+0xc7/0x390 [ 306.252851][ T9666] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 306.258751][ T9666] RIP: 0033:0x45c679 [ 306.261043][ T9675] FAULT_INJECTION: forcing a failure. [ 306.261043][ T9675] name failslab, interval 1, probability 0, space 0, times 0 [ 306.262694][ T9666] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.262704][ T9666] RSP: 002b:00007f0a87947c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 306.262721][ T9666] RAX: ffffffffffffffda RBX: 00007f0a879486d4 RCX: 000000000045c679 [ 306.262760][ T9666] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 306.262781][ T9666] RBP: 000000000076bf00 R08: 0000000000000300 R09: 0000000000000000 [ 306.327456][ T9666] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000004 [ 306.335562][ T9666] R13: 0000000000000a32 R14: 00000000004d5f30 R15: 0000000000000001 [ 306.336532][ T9683] set_target_v1_checkentry: 12 callbacks suppressed [ 306.336540][ T9683] Cannot find del_set index 0 as target [ 306.363497][ T9675] CPU: 1 PID: 9675 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 306.372118][ T9675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.373067][ T9684] FAULT_INJECTION: forcing a failure. [ 306.373067][ T9684] name failslab, interval 1, probability 0, space 0, times 0 [ 306.382232][ T9675] Call Trace: [ 306.382261][ T9675] dump_stack+0x11d/0x187 [ 306.382358][ T9675] should_fail.cold+0x5/0xf [ 306.406995][ T9675] __should_failslab+0x82/0xb0 [ 306.411761][ T9675] should_failslab+0x5/0xf [ 306.416200][ T9675] kmem_cache_alloc_node_trace+0x37/0x610 [ 306.421922][ T9675] ? release_sock+0x132/0x160 [ 306.426606][ T9675] ? __rcu_read_unlock+0x66/0x2f0 [ 306.431890][ T9675] ? __rcu_read_unlock+0x66/0x2f0 [ 306.436953][ T9675] kvmalloc_node+0x6b/0x100 [ 306.444587][ T9675] xt_alloc_entry_offsets+0x45/0x60 [ 306.449797][ T9675] translate_table+0x109/0xc10 [ 306.454598][ T9675] ? __virt_addr_valid+0x120/0x180 [ 306.459746][ T9675] ? __read_once_size.constprop.0+0xd/0x20 [ 306.465647][ T9675] ? constant_test_bit.constprop.0+0x9/0x20 [ 306.471572][ T9675] do_ip6t_set_ctl+0x21d/0x333 [ 306.476360][ T9675] nf_setsockopt+0x67/0xa0 [ 306.480776][ T9675] ipv6_setsockopt+0x118/0x130 [ 306.485545][ T9675] rawv6_setsockopt+0x5f/0x120 [ 306.490316][ T9675] sock_common_setsockopt+0x5d/0x80 [ 306.495614][ T9675] __sys_setsockopt+0x1d6/0x380 [ 306.500495][ T9675] __x64_sys_setsockopt+0x6b/0x80 [ 306.505524][ T9675] do_syscall_64+0xc7/0x390 [ 306.510036][ T9675] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 306.515927][ T9675] RIP: 0033:0x45c679 [ 306.519822][ T9675] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.539517][ T9675] RSP: 002b:00007f1887231c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 306.547975][ T9675] RAX: ffffffffffffffda RBX: 00007f18872326d4 RCX: 000000000045c679 [ 306.555952][ T9675] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 306.563971][ T9675] RBP: 000000000076bf00 R08: 0000000000000300 R09: 0000000000000000 14:47:12 executing program 3 (fault-call:1 fault-nth:2): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 306.571958][ T9675] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000004 [ 306.579962][ T9675] R13: 0000000000000a32 R14: 00000000004d5f30 R15: 0000000000000001 [ 306.590441][ T9684] CPU: 0 PID: 9684 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 306.599063][ T9684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.609137][ T9684] Call Trace: [ 306.612442][ T9684] dump_stack+0x11d/0x187 [ 306.616809][ T9684] should_fail.cold+0x5/0xf [ 306.621348][ T9684] __should_failslab+0x82/0xb0 [ 306.626140][ T9684] should_failslab+0x5/0xf [ 306.630577][ T9684] kmem_cache_alloc_node_trace+0x37/0x610 [ 306.636329][ T9684] kvmalloc_node+0x6b/0x100 [ 306.640853][ T9684] xt_alloc_table_info+0x46/0x80 [ 306.645835][ T9684] do_ip6t_set_ctl+0x18f/0x333 [ 306.650628][ T9684] nf_setsockopt+0x67/0xa0 [ 306.655090][ T9684] ipv6_setsockopt+0x118/0x130 [ 306.659911][ T9684] rawv6_setsockopt+0x5f/0x120 [ 306.664720][ T9684] sock_common_setsockopt+0x5d/0x80 [ 306.670066][ T9684] __sys_setsockopt+0x1d6/0x380 [ 306.674938][ T9684] __x64_sys_setsockopt+0x6b/0x80 [ 306.679981][ T9684] do_syscall_64+0xc7/0x390 [ 306.684500][ T9684] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 306.690530][ T9684] RIP: 0033:0x45c679 [ 306.694441][ T9684] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.714147][ T9684] RSP: 002b:00007f35afd92c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 14:47:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:12 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 306.722570][ T9684] RAX: ffffffffffffffda RBX: 00007f35afd936d4 RCX: 000000000045c679 [ 306.730552][ T9684] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 306.738577][ T9684] RBP: 000000000076bf00 R08: 0000000000000300 R09: 0000000000000000 [ 306.746692][ T9684] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000004 [ 306.754677][ T9684] R13: 0000000000000a32 R14: 00000000004d5f30 R15: 0000000000000000 14:47:12 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 306.832283][ T9693] Cannot find del_set index 0 as target 14:47:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 306.998425][ T9704] FAULT_INJECTION: forcing a failure. [ 306.998425][ T9704] name failslab, interval 1, probability 0, space 0, times 0 [ 307.021959][ T9707] Cannot find del_set index 0 as target [ 307.062864][ T9704] CPU: 1 PID: 9704 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 307.071496][ T9704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.081566][ T9704] Call Trace: [ 307.084879][ T9704] dump_stack+0x11d/0x187 [ 307.089231][ T9704] should_fail.cold+0x5/0xf [ 307.093793][ T9704] __should_failslab+0x82/0xb0 [ 307.098625][ T9704] should_failslab+0x5/0xf [ 307.103064][ T9704] kmem_cache_alloc_node_trace+0x37/0x610 [ 307.108972][ T9704] ? release_sock+0x132/0x160 [ 307.113682][ T9704] ? __rcu_read_unlock+0x66/0x2f0 [ 307.118726][ T9704] ? __rcu_read_unlock+0x66/0x2f0 [ 307.123768][ T9704] kvmalloc_node+0x6b/0x100 [ 307.128287][ T9704] xt_alloc_entry_offsets+0x45/0x60 [ 307.133504][ T9704] translate_table+0x109/0xc10 [ 307.138472][ T9704] ? __virt_addr_valid+0x120/0x180 [ 307.143657][ T9704] ? __read_once_size.constprop.0+0xd/0x20 [ 307.149476][ T9704] ? constant_test_bit.constprop.0+0x9/0x20 [ 307.155440][ T9704] do_ip6t_set_ctl+0x21d/0x333 [ 307.160396][ T9704] nf_setsockopt+0x67/0xa0 [ 307.164824][ T9704] ipv6_setsockopt+0x118/0x130 [ 307.169606][ T9704] rawv6_setsockopt+0x5f/0x120 [ 307.174459][ T9704] sock_common_setsockopt+0x5d/0x80 [ 307.179686][ T9704] __sys_setsockopt+0x1d6/0x380 [ 307.184558][ T9704] __x64_sys_setsockopt+0x6b/0x80 [ 307.189656][ T9704] do_syscall_64+0xc7/0x390 [ 307.194167][ T9704] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.200139][ T9704] RIP: 0033:0x45c679 [ 307.204081][ T9704] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.224595][ T9704] RSP: 002b:00007f35afd92c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 307.233192][ T9704] RAX: ffffffffffffffda RBX: 00007f35afd936d4 RCX: 000000000045c679 [ 307.241222][ T9704] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 307.249200][ T9704] RBP: 000000000076bf00 R08: 0000000000000300 R09: 0000000000000000 14:47:13 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:13 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:13 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 307.257310][ T9704] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000004 [ 307.265270][ T9704] R13: 0000000000000a32 R14: 00000000004d5f30 R15: 0000000000000001 14:47:13 executing program 1 (fault-call:1 fault-nth:2): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:13 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:13 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3d, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 307.428732][ T9726] Cannot find del_set index 0 as target [ 307.457974][ T9728] Cannot find del_set index 0 as target 14:47:13 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:13 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:13 executing program 5: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 307.737818][ T9750] Cannot find del_set index 0 as target 14:47:13 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3d, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 5: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3d, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x7, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 5: socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x7, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:14 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x7, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:47:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x7, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x7, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:15 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x278, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 14:47:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 310.517014][ T9940] FAULT_INJECTION: forcing a failure. [ 310.517014][ T9940] name failslab, interval 1, probability 0, space 0, times 0 [ 310.568766][ T9940] CPU: 1 PID: 9940 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 310.577397][ T9940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.587483][ T9940] Call Trace: [ 310.590817][ T9940] dump_stack+0x11d/0x187 [ 310.595440][ T9940] should_fail.cold+0x5/0xf [ 310.599975][ T9940] __should_failslab+0x82/0xb0 [ 310.604755][ T9940] should_failslab+0x5/0xf [ 310.609201][ T9940] kmem_cache_alloc_node_trace+0x37/0x610 [ 310.614973][ T9940] kvmalloc_node+0x6b/0x100 [ 310.619499][ T9940] xt_alloc_table_info+0x46/0x80 [ 310.624555][ T9940] do_ip6t_set_ctl+0x18f/0x333 [ 310.629550][ T9940] nf_setsockopt+0x67/0xa0 [ 310.634272][ T9940] ipv6_setsockopt+0x118/0x130 [ 310.639087][ T9940] rawv6_setsockopt+0x5f/0x120 [ 310.643887][ T9940] sock_common_setsockopt+0x5d/0x80 [ 310.649204][ T9940] __sys_setsockopt+0x1d6/0x380 [ 310.654169][ T9940] __x64_sys_setsockopt+0x6b/0x80 [ 310.659248][ T9940] do_syscall_64+0xc7/0x390 [ 310.663771][ T9940] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 310.669672][ T9940] RIP: 0033:0x45c679 [ 310.673626][ T9940] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.693412][ T9940] RSP: 002b:00007fc609ab7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 310.701853][ T9940] RAX: ffffffffffffffda RBX: 00007fc609ab86d4 RCX: 000000000045c679 [ 310.709837][ T9940] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 14:47:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 310.718153][ T9940] RBP: 000000000076bf00 R08: 0000000000000300 R09: 0000000000000000 [ 310.726171][ T9940] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000004 [ 310.734169][ T9940] R13: 0000000000000a32 R14: 00000000004d5f30 R15: 0000000000000000 14:47:16 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 5 (fault-call:1 fault-nth:1): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 311.221648][ T9979] FAULT_INJECTION: forcing a failure. [ 311.221648][ T9979] name failslab, interval 1, probability 0, space 0, times 0 14:47:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 311.334545][ T9979] CPU: 0 PID: 9979 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 311.343232][ T9979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.354888][ T9979] Call Trace: [ 311.358225][ T9979] dump_stack+0x11d/0x187 [ 311.363034][ T9979] should_fail.cold+0x5/0xf [ 311.367568][ T9979] __should_failslab+0x82/0xb0 [ 311.372351][ T9979] should_failslab+0x5/0xf [ 311.376858][ T9979] kmem_cache_alloc_node_trace+0x37/0x610 [ 311.382630][ T9979] ? release_sock+0x132/0x160 [ 311.389294][ T9979] ? __rcu_read_unlock+0x66/0x2f0 [ 311.394348][ T9979] ? __rcu_read_unlock+0x66/0x2f0 [ 311.399401][ T9979] kvmalloc_node+0x6b/0x100 [ 311.403974][ T9979] xt_alloc_entry_offsets+0x45/0x60 [ 311.409250][ T9979] translate_table+0x109/0xc10 [ 311.414102][ T9979] ? __virt_addr_valid+0x120/0x180 [ 311.419237][ T9979] ? __read_once_size.constprop.0+0xd/0x20 [ 311.425087][ T9979] ? constant_test_bit.constprop.0+0x9/0x20 [ 311.431007][ T9979] do_ip6t_set_ctl+0x21d/0x333 [ 311.435804][ T9979] nf_setsockopt+0x67/0xa0 [ 311.440267][ T9979] ipv6_setsockopt+0x118/0x130 [ 311.445055][ T9979] rawv6_setsockopt+0x5f/0x120 [ 311.449931][ T9979] sock_common_setsockopt+0x5d/0x80 [ 311.455185][ T9979] __sys_setsockopt+0x1d6/0x380 [ 311.460072][ T9979] __x64_sys_setsockopt+0x6b/0x80 [ 311.465195][ T9979] do_syscall_64+0xc7/0x390 [ 311.469759][ T9979] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.475654][ T9979] RIP: 0033:0x45c679 14:47:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 311.479567][ T9979] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.499289][ T9979] RSP: 002b:00007fc609ab7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 311.507717][ T9979] RAX: ffffffffffffffda RBX: 00007fc609ab86d4 RCX: 000000000045c679 [ 311.515695][ T9979] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 311.523802][ T9979] RBP: 000000000076bf00 R08: 0000000000000300 R09: 0000000000000000 [ 311.531777][ T9979] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000004 [ 311.539756][ T9979] R13: 0000000000000a32 R14: 00000000004d5f30 R15: 0000000000000001 14:47:17 executing program 5 (fault-call:1 fault-nth:2): r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 311.830206][T10019] Cannot find add_set index 0 as target 14:47:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 312.158386][T10038] Cannot find add_set index 0 as target 14:47:18 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3d, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:18 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:19 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x7, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2f, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2f, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2f, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2f, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2f, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:24 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:25 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:26 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2f, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x2, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x2, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x5, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x5, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x1d, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4d, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x1d, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x300, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x2, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x2, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x74b, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x4, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x4, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x2, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x300, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x7fffffe, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:29 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x5, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:29 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x5, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:29 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x4, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:29 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x390, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:29 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x6, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:29 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x6, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:29 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x5, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x74b, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:29 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:29 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x7, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x8000000, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:30 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x7, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x6, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x7fffffe, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:30 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x9, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x7, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:30 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x1d, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:30 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x9, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x9, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:31 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x1d, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0xffffffff, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:31 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3d, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0xa, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x8000000, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:31 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x63, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:31 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3d, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x1d, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0xd8, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3d, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x63, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x300, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1d0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x300, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0xffffffff, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:33 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x7fffffe, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x63, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:33 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x390, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1fffffbf, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:33 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x74b, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x300, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0xd8, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:33 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x7fffffe, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x7fffffe, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1d0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x8000000, 0x2a0, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 14:47:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1fffffbf, 0x0, 0x50, 0xd8, 0xd8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 329.188032][T10983] ================================================================== [ 329.196269][T10983] BUG: KCSAN: data-race in page_counter_charge / page_counter_try_charge [ 329.204696][T10983] [ 329.207043][T10983] write to 0xffff88821b672150 of 8 bytes by task 10946 on cpu 1: [ 329.214774][T10983] page_counter_charge+0x76/0xb0 [ 329.219726][T10983] try_charge+0x1f5/0xbe0 [ 329.224074][T10983] __memcg_kmem_charge_memcg+0x49/0xe0 [ 329.229555][T10983] __memcg_kmem_charge+0xcd/0x1b0 [ 329.234590][T10983] __alloc_pages_nodemask+0x268/0x310 [ 329.239970][T10983] alloc_pages_current+0xca/0x170 [ 329.245003][T10983] __vmalloc_node_range+0x2de/0x4c0 [ 329.250225][T10983] __vmalloc_node_flags_caller+0x65/0x80 [ 329.255974][T10983] kvmalloc_node+0xe2/0x100 [ 329.260494][T10983] xt_alloc_table_info+0x46/0x80 [ 329.265448][T10983] do_ip6t_set_ctl+0x18f/0x333 [ 329.270222][T10983] nf_setsockopt+0x67/0xa0 [ 329.274644][T10983] ipv6_setsockopt+0x118/0x130 [ 329.279414][T10983] rawv6_setsockopt+0x5f/0x120 [ 329.284184][T10983] sock_common_setsockopt+0x5d/0x80 [ 329.289406][T10983] __sys_setsockopt+0x1d6/0x380 [ 329.294277][T10983] __x64_sys_setsockopt+0x6b/0x80 [ 329.299321][T10983] do_syscall_64+0xc7/0x390 [ 329.303839][T10983] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 329.309737][T10983] [ 329.312078][T10983] read to 0xffff88821b672150 of 8 bytes by task 10983 on cpu 0: [ 329.319724][T10983] page_counter_try_charge+0x56/0x170 [ 329.325099][T10983] try_charge+0x17f/0xbe0 [ 329.329447][T10983] __memcg_kmem_charge_memcg+0x49/0xe0 [ 329.334915][T10983] __memcg_kmem_charge+0xcd/0x1b0 [ 329.339951][T10983] __alloc_pages_nodemask+0x268/0x310 [ 329.345343][T10983] alloc_pages_current+0xca/0x170 [ 329.350378][T10983] __vmalloc_node_range+0x2de/0x4c0 [ 329.355587][T10983] __vmalloc_node_flags_caller+0x65/0x80 [ 329.361230][T10983] kvmalloc_node+0xe2/0x100 [ 329.365741][T10983] xt_alloc_table_info+0x46/0x80 [ 329.370683][T10983] do_ip6t_set_ctl+0x18f/0x333 [ 329.375458][T10983] nf_setsockopt+0x67/0xa0 [ 329.379905][T10983] ipv6_setsockopt+0x118/0x130 [ 329.384675][T10983] rawv6_setsockopt+0x5f/0x120 [ 329.389446][T10983] sock_common_setsockopt+0x5d/0x80 [ 329.394658][T10983] __sys_setsockopt+0x1d6/0x380 [ 329.399520][T10983] __x64_sys_setsockopt+0x6b/0x80 [ 329.404561][T10983] do_syscall_64+0xc7/0x390 [ 329.409083][T10983] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 329.414967][T10983] [ 329.417296][T10983] Reported by Kernel Concurrency Sanitizer on: [ 329.423457][T10983] CPU: 0 PID: 10983 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 329.432152][T10983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.442233][T10983] ================================================================== [ 329.450305][T10983] Kernel panic - not syncing: panic_on_warn set ... [ 329.456913][T10983] CPU: 0 PID: 10983 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 329.465596][T10983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.475690][T10983] Call Trace: [ 329.479040][T10983] dump_stack+0x11d/0x187 [ 329.483391][T10983] panic+0x210/0x640 [ 329.487313][T10983] ? vprintk_func+0x89/0x13a [ 329.491943][T10983] kcsan_report.cold+0xc/0x14 [ 329.496660][T10983] kcsan_setup_watchpoint+0x3e3/0x420 [ 329.502088][T10983] page_counter_try_charge+0x56/0x170 [ 329.507517][T10983] try_charge+0x17f/0xbe0 [ 329.511889][T10983] ? __const_udelay+0x20/0x40 [ 329.516626][T10983] __memcg_kmem_charge_memcg+0x49/0xe0 [ 329.522127][T10983] __memcg_kmem_charge+0xcd/0x1b0 [ 329.527177][T10983] __alloc_pages_nodemask+0x268/0x310 [ 329.532575][T10983] alloc_pages_current+0xca/0x170 [ 329.537628][T10983] __vmalloc_node_range+0x2de/0x4c0 [ 329.542861][T10983] ? xt_alloc_table_info+0x46/0x80 [ 329.548014][T10983] __vmalloc_node_flags_caller+0x65/0x80 [ 329.553688][T10983] ? xt_alloc_table_info+0x46/0x80 [ 329.558820][T10983] kvmalloc_node+0xe2/0x100 [ 329.563348][T10983] xt_alloc_table_info+0x46/0x80 [ 329.568321][T10983] do_ip6t_set_ctl+0x18f/0x333 [ 329.573127][T10983] nf_setsockopt+0x67/0xa0 [ 329.577595][T10983] ipv6_setsockopt+0x118/0x130 [ 329.582393][T10983] rawv6_setsockopt+0x5f/0x120 [ 329.587190][T10983] sock_common_setsockopt+0x5d/0x80 [ 329.592418][T10983] __sys_setsockopt+0x1d6/0x380 [ 329.597293][T10983] __x64_sys_setsockopt+0x6b/0x80 [ 329.602325][T10983] do_syscall_64+0xc7/0x390 [ 329.606836][T10983] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 329.612839][T10983] RIP: 0033:0x45c679 [ 329.616750][T10983] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 329.636488][T10983] RSP: 002b:00007fbeec9f9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 329.644909][T10983] RAX: ffffffffffffffda RBX: 00007fbeec9fa6d4 RCX: 000000000045c679 [ 329.652938][T10983] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 329.660921][T10983] RBP: 000000000076bf00 R08: 0000000000000300 R09: 0000000000000000 [ 329.668923][T10983] R10: 0000000020000000 R11: 0000000000000246 R12: 00000000ffffffff [ 329.677003][T10983] R13: 0000000000000a32 R14: 00000000004d5f30 R15: 000000000076bf0c [ 329.686417][T10983] Kernel Offset: disabled [ 329.690751][T10983] Rebooting in 86400 seconds..