Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.117' (ECDSA) to the list of known hosts. 2022/01/03 16:07:53 fuzzer started 2022/01/03 16:07:53 dialing manager at 10.128.0.163:34629 2022/01/03 16:07:53 syscalls: 3460 2022/01/03 16:07:53 code coverage: enabled 2022/01/03 16:07:53 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/01/03 16:07:53 extra coverage: extra coverage is not supported by the kernel 2022/01/03 16:07:53 delay kcov mmap: mmap returned an invalid pointer 2022/01/03 16:07:53 setuid sandbox: enabled 2022/01/03 16:07:53 namespace sandbox: enabled 2022/01/03 16:07:53 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/03 16:07:53 fault injection: enabled 2022/01/03 16:07:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/03 16:07:53 net packet injection: enabled 2022/01/03 16:07:53 net device setup: enabled 2022/01/03 16:07:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/03 16:07:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/03 16:07:53 USB emulation: /dev/raw-gadget does not exist 2022/01/03 16:07:53 hci packet injection: enabled 2022/01/03 16:07:53 wifi device emulation: kernel 4.17 required (have 4.14.260-syzkaller) 2022/01/03 16:07:53 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/01/03 16:07:53 fetching corpus: 0, signal 0/2000 (executing program) 2022/01/03 16:07:53 fetching corpus: 50, signal 47578/51251 (executing program) 2022/01/03 16:07:53 fetching corpus: 100, signal 72970/78221 (executing program) 2022/01/03 16:07:54 fetching corpus: 150, signal 92164/98863 (executing program) 2022/01/03 16:07:54 fetching corpus: 200, signal 108192/116255 (executing program) 2022/01/03 16:07:54 fetching corpus: 250, signal 119408/128857 (executing program) 2022/01/03 16:07:54 fetching corpus: 299, signal 130924/141660 (executing program) 2022/01/03 16:07:54 fetching corpus: 349, signal 143646/155587 (executing program) 2022/01/03 16:07:55 fetching corpus: 399, signal 154929/167987 (executing program) 2022/01/03 16:07:55 fetching corpus: 448, signal 163650/177813 (executing program) 2022/01/03 16:07:55 fetching corpus: 498, signal 169954/185251 (executing program) 2022/01/03 16:07:55 fetching corpus: 548, signal 174991/191437 (executing program) 2022/01/03 16:07:55 fetching corpus: 598, signal 179104/196720 (executing program) 2022/01/03 16:07:56 fetching corpus: 647, signal 186003/204621 (executing program) 2022/01/03 16:07:56 fetching corpus: 697, signal 192351/211986 (executing program) 2022/01/03 16:07:56 fetching corpus: 746, signal 198562/219143 (executing program) 2022/01/03 16:07:56 fetching corpus: 796, signal 203969/225499 (executing program) 2022/01/03 16:07:57 fetching corpus: 846, signal 207981/230511 (executing program) 2022/01/03 16:07:57 fetching corpus: 896, signal 213442/236883 (executing program) 2022/01/03 16:07:57 fetching corpus: 946, signal 218218/242527 (executing program) 2022/01/03 16:07:57 fetching corpus: 994, signal 222100/247304 (executing program) 2022/01/03 16:07:57 fetching corpus: 1042, signal 226371/252468 (executing program) 2022/01/03 16:07:57 fetching corpus: 1092, signal 229764/256708 (executing program) 2022/01/03 16:07:58 fetching corpus: 1141, signal 234732/262463 (executing program) 2022/01/03 16:07:58 fetching corpus: 1191, signal 238148/266720 (executing program) 2022/01/03 16:07:58 fetching corpus: 1240, signal 243110/272391 (executing program) 2022/01/03 16:07:58 fetching corpus: 1288, signal 246929/276923 (executing program) 2022/01/03 16:07:58 fetching corpus: 1338, signal 250509/281244 (executing program) 2022/01/03 16:07:59 fetching corpus: 1387, signal 254046/285561 (executing program) 2022/01/03 16:07:59 fetching corpus: 1437, signal 257626/289847 (executing program) 2022/01/03 16:07:59 fetching corpus: 1486, signal 261099/294035 (executing program) 2022/01/03 16:07:59 fetching corpus: 1536, signal 264757/298373 (executing program) 2022/01/03 16:07:59 fetching corpus: 1586, signal 268063/302311 (executing program) 2022/01/03 16:07:59 fetching corpus: 1636, signal 271932/306664 (executing program) 2022/01/03 16:08:00 fetching corpus: 1685, signal 275190/310579 (executing program) 2022/01/03 16:08:00 fetching corpus: 1735, signal 278388/314349 (executing program) 2022/01/03 16:08:00 fetching corpus: 1785, signal 280879/317539 (executing program) 2022/01/03 16:08:00 fetching corpus: 1835, signal 283893/321139 (executing program) 2022/01/03 16:08:00 fetching corpus: 1885, signal 286960/324739 (executing program) 2022/01/03 16:08:01 fetching corpus: 1935, signal 289700/328017 (executing program) 2022/01/03 16:08:01 fetching corpus: 1985, signal 292617/331459 (executing program) 2022/01/03 16:08:01 fetching corpus: 2035, signal 294456/333935 (executing program) 2022/01/03 16:08:01 fetching corpus: 2084, signal 297615/337588 (executing program) 2022/01/03 16:08:01 fetching corpus: 2133, signal 299714/340321 (executing program) 2022/01/03 16:08:01 fetching corpus: 2183, signal 301998/343171 (executing program) 2022/01/03 16:08:02 fetching corpus: 2232, signal 304310/346018 (executing program) 2022/01/03 16:08:02 fetching corpus: 2282, signal 306722/348927 (executing program) 2022/01/03 16:08:02 fetching corpus: 2329, signal 308703/351448 (executing program) 2022/01/03 16:08:02 fetching corpus: 2379, signal 310863/354120 (executing program) 2022/01/03 16:08:02 fetching corpus: 2427, signal 312944/356742 (executing program) 2022/01/03 16:08:03 fetching corpus: 2476, signal 315293/359557 (executing program) 2022/01/03 16:08:03 fetching corpus: 2525, signal 316646/361572 (executing program) 2022/01/03 16:08:03 fetching corpus: 2572, signal 318636/364039 (executing program) 2022/01/03 16:08:03 fetching corpus: 2620, signal 320365/366295 (executing program) 2022/01/03 16:08:03 fetching corpus: 2670, signal 322473/368823 (executing program) 2022/01/03 16:08:03 fetching corpus: 2719, signal 324839/371596 (executing program) 2022/01/03 16:08:04 fetching corpus: 2768, signal 326960/374135 (executing program) 2022/01/03 16:08:04 fetching corpus: 2817, signal 328786/376410 (executing program) 2022/01/03 16:08:04 fetching corpus: 2866, signal 330706/378691 (executing program) 2022/01/03 16:08:04 fetching corpus: 2916, signal 332527/380930 (executing program) 2022/01/03 16:08:04 fetching corpus: 2966, signal 334716/383433 (executing program) 2022/01/03 16:08:04 fetching corpus: 3016, signal 336846/385909 (executing program) 2022/01/03 16:08:05 fetching corpus: 3066, signal 338634/388102 (executing program) 2022/01/03 16:08:05 fetching corpus: 3116, signal 340698/390480 (executing program) 2022/01/03 16:08:05 fetching corpus: 3165, signal 342218/392415 (executing program) 2022/01/03 16:08:05 fetching corpus: 3215, signal 344163/394673 (executing program) 2022/01/03 16:08:05 fetching corpus: 3265, signal 346196/397039 (executing program) 2022/01/03 16:08:05 fetching corpus: 3313, signal 347957/399148 (executing program) 2022/01/03 16:08:06 fetching corpus: 3362, signal 349352/400941 (executing program) 2022/01/03 16:08:06 fetching corpus: 3412, signal 351393/403167 (executing program) 2022/01/03 16:08:06 fetching corpus: 3459, signal 352933/405081 (executing program) 2022/01/03 16:08:06 fetching corpus: 3509, signal 354278/406806 (executing program) 2022/01/03 16:08:06 fetching corpus: 3557, signal 355666/408545 (executing program) 2022/01/03 16:08:07 fetching corpus: 3606, signal 356915/410171 (executing program) 2022/01/03 16:08:07 fetching corpus: 3656, signal 358293/411944 (executing program) 2022/01/03 16:08:07 fetching corpus: 3705, signal 360179/414023 (executing program) 2022/01/03 16:08:07 fetching corpus: 3755, signal 361864/415960 (executing program) 2022/01/03 16:08:07 fetching corpus: 3805, signal 363567/417879 (executing program) 2022/01/03 16:08:08 fetching corpus: 3855, signal 365069/419662 (executing program) 2022/01/03 16:08:08 fetching corpus: 3905, signal 366620/421447 (executing program) 2022/01/03 16:08:08 fetching corpus: 3955, signal 367967/423112 (executing program) 2022/01/03 16:08:08 fetching corpus: 4005, signal 369424/424825 (executing program) 2022/01/03 16:08:08 fetching corpus: 4054, signal 370806/426471 (executing program) 2022/01/03 16:08:08 fetching corpus: 4104, signal 372580/428387 (executing program) 2022/01/03 16:08:09 fetching corpus: 4153, signal 374072/430083 (executing program) 2022/01/03 16:08:09 fetching corpus: 4202, signal 375935/432042 (executing program) 2022/01/03 16:08:09 fetching corpus: 4251, signal 377387/433685 (executing program) 2022/01/03 16:08:09 fetching corpus: 4300, signal 378901/435339 (executing program) 2022/01/03 16:08:09 fetching corpus: 4348, signal 380225/436878 (executing program) 2022/01/03 16:08:10 fetching corpus: 4398, signal 381686/438471 (executing program) 2022/01/03 16:08:10 fetching corpus: 4448, signal 382913/439921 (executing program) 2022/01/03 16:08:10 fetching corpus: 4497, signal 384473/441619 (executing program) 2022/01/03 16:08:10 fetching corpus: 4545, signal 385849/443152 (executing program) 2022/01/03 16:08:10 fetching corpus: 4595, signal 386979/444498 (executing program) 2022/01/03 16:08:11 fetching corpus: 4643, signal 387869/445692 (executing program) 2022/01/03 16:08:11 fetching corpus: 4693, signal 389049/447066 (executing program) 2022/01/03 16:08:11 fetching corpus: 4742, signal 390656/448682 (executing program) 2022/01/03 16:08:11 fetching corpus: 4789, signal 391554/449863 (executing program) 2022/01/03 16:08:11 fetching corpus: 4839, signal 393492/451649 (executing program) 2022/01/03 16:08:12 fetching corpus: 4889, signal 395447/453434 (executing program) 2022/01/03 16:08:12 fetching corpus: 4938, signal 396688/454835 (executing program) 2022/01/03 16:08:12 fetching corpus: 4985, signal 398275/456439 (executing program) 2022/01/03 16:08:12 fetching corpus: 5034, signal 399606/457880 (executing program) 2022/01/03 16:08:12 fetching corpus: 5084, signal 400611/459093 (executing program) 2022/01/03 16:08:12 fetching corpus: 5132, signal 401431/460154 (executing program) 2022/01/03 16:08:13 fetching corpus: 5181, signal 402562/461427 (executing program) 2022/01/03 16:08:13 fetching corpus: 5229, signal 404092/462958 (executing program) 2022/01/03 16:08:13 fetching corpus: 5279, signal 405482/464398 (executing program) 2022/01/03 16:08:13 fetching corpus: 5329, signal 406597/465640 (executing program) 2022/01/03 16:08:13 fetching corpus: 5379, signal 407827/466925 (executing program) 2022/01/03 16:08:14 fetching corpus: 5428, signal 409166/468261 (executing program) 2022/01/03 16:08:14 fetching corpus: 5477, signal 410467/469574 (executing program) 2022/01/03 16:08:14 fetching corpus: 5527, signal 412173/471077 (executing program) 2022/01/03 16:08:14 fetching corpus: 5574, signal 413099/472139 (executing program) 2022/01/03 16:08:14 fetching corpus: 5624, signal 414550/473465 (executing program) 2022/01/03 16:08:14 fetching corpus: 5674, signal 415485/474515 (executing program) 2022/01/03 16:08:15 fetching corpus: 5723, signal 416525/475701 (executing program) 2022/01/03 16:08:15 fetching corpus: 5773, signal 417417/476694 (executing program) 2022/01/03 16:08:15 fetching corpus: 5823, signal 418302/477679 (executing program) 2022/01/03 16:08:15 fetching corpus: 5873, signal 419392/478836 (executing program) 2022/01/03 16:08:15 fetching corpus: 5922, signal 420232/479798 (executing program) 2022/01/03 16:08:16 fetching corpus: 5972, signal 420899/480698 (executing program) 2022/01/03 16:08:16 fetching corpus: 6022, signal 422451/482052 (executing program) 2022/01/03 16:08:16 fetching corpus: 6072, signal 423331/482998 (executing program) 2022/01/03 16:08:16 fetching corpus: 6122, signal 424118/483957 (executing program) 2022/01/03 16:08:16 fetching corpus: 6171, signal 425071/484973 (executing program) 2022/01/03 16:08:16 fetching corpus: 6220, signal 425940/485936 (executing program) 2022/01/03 16:08:17 fetching corpus: 6270, signal 426783/486843 (executing program) 2022/01/03 16:08:17 fetching corpus: 6319, signal 428346/488122 (executing program) 2022/01/03 16:08:17 fetching corpus: 6369, signal 429390/489136 (executing program) 2022/01/03 16:08:17 fetching corpus: 6419, signal 430398/490094 (executing program) 2022/01/03 16:08:18 fetching corpus: 6468, signal 431189/490960 (executing program) 2022/01/03 16:08:18 fetching corpus: 6518, signal 432206/492004 (executing program) 2022/01/03 16:08:18 fetching corpus: 6567, signal 433255/492993 (executing program) 2022/01/03 16:08:18 fetching corpus: 6616, signal 433994/493836 (executing program) 2022/01/03 16:08:18 fetching corpus: 6666, signal 434984/494822 (executing program) 2022/01/03 16:08:18 fetching corpus: 6715, signal 436071/495805 (executing program) 2022/01/03 16:08:19 fetching corpus: 6764, signal 437009/496666 (executing program) 2022/01/03 16:08:19 fetching corpus: 6813, signal 438454/497796 (executing program) 2022/01/03 16:08:19 fetching corpus: 6863, signal 439354/498674 (executing program) 2022/01/03 16:08:19 fetching corpus: 6913, signal 440035/499431 (executing program) 2022/01/03 16:08:19 fetching corpus: 6960, signal 440958/500272 (executing program) 2022/01/03 16:08:20 fetching corpus: 7009, signal 441817/501058 (executing program) 2022/01/03 16:08:20 fetching corpus: 7058, signal 442483/501809 (executing program) 2022/01/03 16:08:20 fetching corpus: 7107, signal 443312/502646 (executing program) 2022/01/03 16:08:20 fetching corpus: 7157, signal 444339/503541 (executing program) 2022/01/03 16:08:20 fetching corpus: 7207, signal 445244/504365 (executing program) 2022/01/03 16:08:21 fetching corpus: 7256, signal 446123/505192 (executing program) 2022/01/03 16:08:21 fetching corpus: 7304, signal 447037/506000 (executing program) 2022/01/03 16:08:21 fetching corpus: 7354, signal 447939/506767 (executing program) 2022/01/03 16:08:21 fetching corpus: 7404, signal 448926/507618 (executing program) 2022/01/03 16:08:21 fetching corpus: 7454, signal 449951/508492 (executing program) 2022/01/03 16:08:21 fetching corpus: 7504, signal 450574/509200 (executing program) 2022/01/03 16:08:22 fetching corpus: 7554, signal 451508/509978 (executing program) 2022/01/03 16:08:22 fetching corpus: 7604, signal 452185/510629 (executing program) 2022/01/03 16:08:22 fetching corpus: 7654, signal 453079/511445 (executing program) 2022/01/03 16:08:22 fetching corpus: 7704, signal 453754/512128 (executing program) 2022/01/03 16:08:22 fetching corpus: 7754, signal 454489/512823 (executing program) 2022/01/03 16:08:22 fetching corpus: 7802, signal 455429/513601 (executing program) 2022/01/03 16:08:23 fetching corpus: 7852, signal 456218/514323 (executing program) 2022/01/03 16:08:23 fetching corpus: 7902, signal 456867/514946 (executing program) 2022/01/03 16:08:23 fetching corpus: 7952, signal 457723/515670 (executing program) 2022/01/03 16:08:23 fetching corpus: 8001, signal 458573/516388 (executing program) 2022/01/03 16:08:23 fetching corpus: 8051, signal 459332/517074 (executing program) 2022/01/03 16:08:23 fetching corpus: 8101, signal 459855/517633 (executing program) 2022/01/03 16:08:24 fetching corpus: 8151, signal 460588/518275 (executing program) 2022/01/03 16:08:24 fetching corpus: 8201, signal 461648/519039 (executing program) 2022/01/03 16:08:24 fetching corpus: 8251, signal 462762/519848 (executing program) 2022/01/03 16:08:24 fetching corpus: 8300, signal 463950/520667 (executing program) 2022/01/03 16:08:24 fetching corpus: 8350, signal 464851/521321 (executing program) 2022/01/03 16:08:24 fetching corpus: 8399, signal 465550/521920 (executing program) 2022/01/03 16:08:25 fetching corpus: 8447, signal 466139/522511 (executing program) 2022/01/03 16:08:25 fetching corpus: 8496, signal 466822/523103 (executing program) 2022/01/03 16:08:25 fetching corpus: 8546, signal 467463/523690 (executing program) 2022/01/03 16:08:25 fetching corpus: 8596, signal 468250/524295 (executing program) 2022/01/03 16:08:25 fetching corpus: 8645, signal 469047/524922 (executing program) 2022/01/03 16:08:26 fetching corpus: 8693, signal 469862/525546 (executing program) 2022/01/03 16:08:26 fetching corpus: 8743, signal 470828/526211 (executing program) 2022/01/03 16:08:26 fetching corpus: 8793, signal 471511/526810 (executing program) 2022/01/03 16:08:26 fetching corpus: 8843, signal 472172/527334 (executing program) 2022/01/03 16:08:26 fetching corpus: 8892, signal 472840/527876 (executing program) 2022/01/03 16:08:26 fetching corpus: 8939, signal 473403/528399 (executing program) 2022/01/03 16:08:27 fetching corpus: 8989, signal 473999/528939 (executing program) 2022/01/03 16:08:27 fetching corpus: 9039, signal 474670/529471 (executing program) 2022/01/03 16:08:27 fetching corpus: 9086, signal 475196/529956 (executing program) 2022/01/03 16:08:27 fetching corpus: 9136, signal 476065/530551 (executing program) 2022/01/03 16:08:27 fetching corpus: 9186, signal 476652/531047 (executing program) 2022/01/03 16:08:27 fetching corpus: 9235, signal 477412/531577 (executing program) 2022/01/03 16:08:28 fetching corpus: 9285, signal 478206/532138 (executing program) 2022/01/03 16:08:28 fetching corpus: 9334, signal 479057/532738 (executing program) 2022/01/03 16:08:28 fetching corpus: 9384, signal 479835/533286 (executing program) 2022/01/03 16:08:28 fetching corpus: 9433, signal 480493/533755 (executing program) 2022/01/03 16:08:28 fetching corpus: 9483, signal 481145/534237 (executing program) 2022/01/03 16:08:28 fetching corpus: 9533, signal 481762/534733 (executing program) 2022/01/03 16:08:29 fetching corpus: 9583, signal 482481/535230 (executing program) 2022/01/03 16:08:29 fetching corpus: 9631, signal 483356/535759 (executing program) 2022/01/03 16:08:29 fetching corpus: 9679, signal 484015/536197 (executing program) 2022/01/03 16:08:29 fetching corpus: 9729, signal 484624/536615 (executing program) 2022/01/03 16:08:29 fetching corpus: 9776, signal 485341/537092 (executing program) 2022/01/03 16:08:29 fetching corpus: 9826, signal 485901/537506 (executing program) 2022/01/03 16:08:30 fetching corpus: 9875, signal 486677/538019 (executing program) 2022/01/03 16:08:30 fetching corpus: 9924, signal 487342/538459 (executing program) 2022/01/03 16:08:30 fetching corpus: 9973, signal 488011/538900 (executing program) 2022/01/03 16:08:30 fetching corpus: 10023, signal 488682/539347 (executing program) 2022/01/03 16:08:30 fetching corpus: 10072, signal 489360/539743 (executing program) 2022/01/03 16:08:31 fetching corpus: 10121, signal 490111/540170 (executing program) 2022/01/03 16:08:31 fetching corpus: 10171, signal 490775/540599 (executing program) 2022/01/03 16:08:31 fetching corpus: 10221, signal 491501/540998 (executing program) 2022/01/03 16:08:31 fetching corpus: 10271, signal 492372/541439 (executing program) 2022/01/03 16:08:31 fetching corpus: 10321, signal 493098/541851 (executing program) 2022/01/03 16:08:31 fetching corpus: 10371, signal 493747/542235 (executing program) 2022/01/03 16:08:32 fetching corpus: 10421, signal 494665/542724 (executing program) 2022/01/03 16:08:32 fetching corpus: 10471, signal 495256/543121 (executing program) 2022/01/03 16:08:32 fetching corpus: 10521, signal 495889/543497 (executing program) 2022/01/03 16:08:32 fetching corpus: 10571, signal 496523/543876 (executing program) 2022/01/03 16:08:32 fetching corpus: 10621, signal 497220/544253 (executing program) 2022/01/03 16:08:32 fetching corpus: 10671, signal 498247/544701 (executing program) 2022/01/03 16:08:33 fetching corpus: 10721, signal 498763/545021 (executing program) 2022/01/03 16:08:33 fetching corpus: 10771, signal 499464/545398 (executing program) 2022/01/03 16:08:33 fetching corpus: 10821, signal 500017/545751 (executing program) 2022/01/03 16:08:33 fetching corpus: 10870, signal 500576/546086 (executing program) 2022/01/03 16:08:33 fetching corpus: 10920, signal 501315/546462 (executing program) 2022/01/03 16:08:33 fetching corpus: 10970, signal 501773/546773 (executing program) 2022/01/03 16:08:34 fetching corpus: 11020, signal 502489/547167 (executing program) 2022/01/03 16:08:34 fetching corpus: 11070, signal 503202/547491 (executing program) 2022/01/03 16:08:34 fetching corpus: 11120, signal 503712/547792 (executing program) 2022/01/03 16:08:34 fetching corpus: 11170, signal 504263/548080 (executing program) 2022/01/03 16:08:34 fetching corpus: 11220, signal 504851/548359 (executing program) 2022/01/03 16:08:35 fetching corpus: 11269, signal 505576/548683 (executing program) 2022/01/03 16:08:35 fetching corpus: 11319, signal 506138/548958 (executing program) 2022/01/03 16:08:35 fetching corpus: 11369, signal 506656/549227 (executing program) 2022/01/03 16:08:35 fetching corpus: 11419, signal 507528/549561 (executing program) 2022/01/03 16:08:35 fetching corpus: 11469, signal 507978/549820 (executing program) 2022/01/03 16:08:36 fetching corpus: 11519, signal 508529/550097 (executing program) 2022/01/03 16:08:36 fetching corpus: 11567, signal 509104/550347 (executing program) 2022/01/03 16:08:36 fetching corpus: 11617, signal 509749/550610 (executing program) 2022/01/03 16:08:36 fetching corpus: 11666, signal 510364/550856 (executing program) 2022/01/03 16:08:36 fetching corpus: 11716, signal 510900/551113 (executing program) 2022/01/03 16:08:36 fetching corpus: 11766, signal 511502/551378 (executing program) 2022/01/03 16:08:37 fetching corpus: 11816, signal 511940/551598 (executing program) 2022/01/03 16:08:37 fetching corpus: 11864, signal 512514/551858 (executing program) 2022/01/03 16:08:37 fetching corpus: 11914, signal 513030/552088 (executing program) 2022/01/03 16:08:37 fetching corpus: 11962, signal 513592/552349 (executing program) 2022/01/03 16:08:37 fetching corpus: 12011, signal 514136/552584 (executing program) 2022/01/03 16:08:38 fetching corpus: 12061, signal 514593/552819 (executing program) 2022/01/03 16:08:38 fetching corpus: 12111, signal 515520/553083 (executing program) 2022/01/03 16:08:38 fetching corpus: 12159, signal 516003/553311 (executing program) 2022/01/03 16:08:38 fetching corpus: 12209, signal 516753/553529 (executing program) 2022/01/03 16:08:38 fetching corpus: 12259, signal 517139/553761 (executing program) 2022/01/03 16:08:38 fetching corpus: 12309, signal 517633/553970 (executing program) 2022/01/03 16:08:39 fetching corpus: 12359, signal 518243/554175 (executing program) 2022/01/03 16:08:39 fetching corpus: 12408, signal 518636/554366 (executing program) 2022/01/03 16:08:39 fetching corpus: 12455, signal 519033/554554 (executing program) 2022/01/03 16:08:39 fetching corpus: 12504, signal 519560/554734 (executing program) 2022/01/03 16:08:39 fetching corpus: 12554, signal 520129/554920 (executing program) 2022/01/03 16:08:39 fetching corpus: 12604, signal 520714/555129 (executing program) 2022/01/03 16:08:40 fetching corpus: 12652, signal 521211/555287 (executing program) 2022/01/03 16:08:40 fetching corpus: 12700, signal 521653/555473 (executing program) 2022/01/03 16:08:40 fetching corpus: 12748, signal 522244/555640 (executing program) 2022/01/03 16:08:40 fetching corpus: 12797, signal 522704/555814 (executing program) 2022/01/03 16:08:40 fetching corpus: 12845, signal 523138/555990 (executing program) 2022/01/03 16:08:41 fetching corpus: 12895, signal 523822/556174 (executing program) 2022/01/03 16:08:41 fetching corpus: 12945, signal 524329/556326 (executing program) 2022/01/03 16:08:41 fetching corpus: 12995, signal 524865/556483 (executing program) 2022/01/03 16:08:41 fetching corpus: 13044, signal 525355/556651 (executing program) 2022/01/03 16:08:41 fetching corpus: 13094, signal 525813/556793 (executing program) 2022/01/03 16:08:41 fetching corpus: 13143, signal 526386/556960 (executing program) 2022/01/03 16:08:42 fetching corpus: 13192, signal 526842/557098 (executing program) 2022/01/03 16:08:42 fetching corpus: 13242, signal 527372/557239 (executing program) 2022/01/03 16:08:42 fetching corpus: 13289, signal 527901/557395 (executing program) 2022/01/03 16:08:42 fetching corpus: 13339, signal 528514/557505 (executing program) 2022/01/03 16:08:42 fetching corpus: 13389, signal 529089/557610 (executing program) 2022/01/03 16:08:43 fetching corpus: 13439, signal 529670/557735 (executing program) 2022/01/03 16:08:43 fetching corpus: 13487, signal 530134/557866 (executing program) 2022/01/03 16:08:43 fetching corpus: 13537, signal 530643/557964 (executing program) 2022/01/03 16:08:43 fetching corpus: 13586, signal 531066/558081 (executing program) 2022/01/03 16:08:43 fetching corpus: 13636, signal 531698/558177 (executing program) 2022/01/03 16:08:43 fetching corpus: 13686, signal 532222/558303 (executing program) 2022/01/03 16:08:44 fetching corpus: 13734, signal 532745/558418 (executing program) 2022/01/03 16:08:44 fetching corpus: 13784, signal 533192/558435 (executing program) 2022/01/03 16:08:44 fetching corpus: 13833, signal 533714/558473 (executing program) 2022/01/03 16:08:44 fetching corpus: 13883, signal 534171/558480 (executing program) 2022/01/03 16:08:44 fetching corpus: 13930, signal 534627/558480 (executing program) 2022/01/03 16:08:45 fetching corpus: 13978, signal 535204/558480 (executing program) 2022/01/03 16:08:45 fetching corpus: 14028, signal 535617/558486 (executing program) 2022/01/03 16:08:45 fetching corpus: 14077, signal 536079/558487 (executing program) 2022/01/03 16:08:45 fetching corpus: 14126, signal 536578/558495 (executing program) 2022/01/03 16:08:45 fetching corpus: 14176, signal 537088/558495 (executing program) 2022/01/03 16:08:45 fetching corpus: 14226, signal 537579/558497 (executing program) 2022/01/03 16:08:46 fetching corpus: 14274, signal 538026/558498 (executing program) 2022/01/03 16:08:46 fetching corpus: 14324, signal 538554/558498 (executing program) 2022/01/03 16:08:46 fetching corpus: 14373, signal 539007/558506 (executing program) 2022/01/03 16:08:46 fetching corpus: 14422, signal 539431/558506 (executing program) 2022/01/03 16:08:46 fetching corpus: 14470, signal 539896/558507 (executing program) 2022/01/03 16:08:46 fetching corpus: 14520, signal 540287/558510 (executing program) 2022/01/03 16:08:47 fetching corpus: 14570, signal 540877/558510 (executing program) 2022/01/03 16:08:47 fetching corpus: 14620, signal 541568/558526 (executing program) 2022/01/03 16:08:47 fetching corpus: 14669, signal 542142/558567 (executing program) 2022/01/03 16:08:47 fetching corpus: 14718, signal 542712/558569 (executing program) 2022/01/03 16:08:47 fetching corpus: 14766, signal 543238/558569 (executing program) 2022/01/03 16:08:47 fetching corpus: 14816, signal 543686/558569 (executing program) 2022/01/03 16:08:48 fetching corpus: 14865, signal 544108/558589 (executing program) 2022/01/03 16:08:48 fetching corpus: 14913, signal 544542/558589 (executing program) 2022/01/03 16:08:48 fetching corpus: 14961, signal 544990/558589 (executing program) 2022/01/03 16:08:48 fetching corpus: 15009, signal 545513/558625 (executing program) 2022/01/03 16:08:48 fetching corpus: 15056, signal 545990/558683 (executing program) 2022/01/03 16:08:49 fetching corpus: 15105, signal 546437/558683 (executing program) 2022/01/03 16:08:49 fetching corpus: 15154, signal 546983/558685 (executing program) 2022/01/03 16:08:49 fetching corpus: 15204, signal 547411/558687 (executing program) 2022/01/03 16:08:49 fetching corpus: 15209, signal 547471/558687 (executing program) 2022/01/03 16:08:49 fetching corpus: 15209, signal 547471/558687 (executing program) 2022/01/03 16:08:50 starting 6 fuzzer processes 16:08:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback}, 0x10) 16:08:50 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000004000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, "2053725c6a6cf179aa0156bbfbe87490b3a299795361754edb0ab767911cf62c"}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001200)={0x0, &(0x7f0000000380)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x18, 0x0, 0x0, {0x844}}, &(0x7f0000000d00)=ANY=[], 0x0, &(0x7f00000006c0)={0x78, 0x0, 0x0, {0x8, 0x8, 0x0, {0x2, 0x0, 0x1, 0x5f16, 0x0, 0x3ff, 0x0, 0x0, 0x2, 0x8000, 0x1, 0x0, 0x0, 0x498e, 0x1}}}, 0x0, 0x0, 0x0, &(0x7f0000001100)={0xa0, 0x0, 0x5, {{0x0, 0x0, 0x5, 0x2, 0x2, 0x0, {0x0, 0x0, 0x3, 0x5, 0x0, 0x81, 0x0, 0x5, 0x9a8, 0x0, 0x4}}}}, 0x0}) mount$fuseblk(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x200001, 0x6c) open_by_handle_at(r0, &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x2}}}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 16:08:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() getpgrp(r0) ptrace$poke(0x4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 16:08:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0xffffff01) 16:08:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000002340), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x80004506, 0x0) 16:08:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="30000000200001"], 0x30}}, 0x0) syzkaller login: [ 86.695165] IPVS: ftp: loaded support on port[0] = 21 [ 86.814867] IPVS: ftp: loaded support on port[0] = 21 [ 86.902703] IPVS: ftp: loaded support on port[0] = 21 [ 86.911543] chnl_net:caif_netlink_parms(): no params data found [ 86.983347] chnl_net:caif_netlink_parms(): no params data found [ 87.019354] IPVS: ftp: loaded support on port[0] = 21 [ 87.113651] chnl_net:caif_netlink_parms(): no params data found [ 87.157712] IPVS: ftp: loaded support on port[0] = 21 [ 87.235678] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.242020] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.251207] device bridge_slave_0 entered promiscuous mode [ 87.270149] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.276547] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.283312] device bridge_slave_0 entered promiscuous mode [ 87.292822] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.299648] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.306783] device bridge_slave_1 entered promiscuous mode [ 87.312914] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.319327] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.327535] device bridge_slave_1 entered promiscuous mode [ 87.398315] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.404962] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.411767] device bridge_slave_0 entered promiscuous mode [ 87.421428] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.428427] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.435693] device bridge_slave_1 entered promiscuous mode [ 87.455749] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 87.472271] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 87.475777] IPVS: ftp: loaded support on port[0] = 21 [ 87.482071] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 87.492955] chnl_net:caif_netlink_parms(): no params data found [ 87.518496] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 87.538478] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 87.555934] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 87.573285] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 87.580693] team0: Port device team_slave_0 added [ 87.592423] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 87.601041] team0: Port device team_slave_1 added [ 87.620492] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 87.627555] team0: Port device team_slave_0 added [ 87.659961] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 87.667348] team0: Port device team_slave_1 added [ 87.702410] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 87.710666] team0: Port device team_slave_0 added [ 87.722889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.729670] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.755386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.769650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.776000] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.801248] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.833202] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 87.840502] team0: Port device team_slave_1 added [ 87.864978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.871208] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.897228] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.907890] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 87.918385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 87.938008] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.944321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.969555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.980054] chnl_net:caif_netlink_parms(): no params data found [ 88.001989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.008737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.034319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.048226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.054842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.080078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.090533] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 88.104281] device hsr_slave_0 entered promiscuous mode [ 88.109852] device hsr_slave_1 entered promiscuous mode [ 88.125538] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 88.132720] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 88.145073] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 88.158074] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 88.178432] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 88.200967] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.207468] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.214701] device bridge_slave_0 entered promiscuous mode [ 88.239490] device hsr_slave_0 entered promiscuous mode [ 88.246786] device hsr_slave_1 entered promiscuous mode [ 88.252417] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.259569] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.267334] device bridge_slave_1 entered promiscuous mode [ 88.282478] device hsr_slave_0 entered promiscuous mode [ 88.288393] device hsr_slave_1 entered promiscuous mode [ 88.300681] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 88.308486] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 88.338314] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 88.345629] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 88.361980] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 88.397718] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 88.517723] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 88.525244] team0: Port device team_slave_0 added [ 88.531652] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 88.540440] team0: Port device team_slave_1 added [ 88.555962] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.562296] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.569979] device bridge_slave_0 entered promiscuous mode [ 88.603883] chnl_net:caif_netlink_parms(): no params data found [ 88.612211] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.618679] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.625999] device bridge_slave_1 entered promiscuous mode [ 88.652788] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.659036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.683986] Bluetooth: hci0 command 0x0409 tx timeout [ 88.684237] Bluetooth: hci2 command 0x0409 tx timeout [ 88.693392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.695061] Bluetooth: hci1 command 0x0409 tx timeout [ 88.736001] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.742240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.768742] Bluetooth: hci3 command 0x0409 tx timeout [ 88.774714] Bluetooth: hci5 command 0x0409 tx timeout [ 88.775232] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.779932] Bluetooth: hci4 command 0x0409 tx timeout [ 88.802910] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 88.811734] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 88.826814] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 88.834507] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 88.887922] device hsr_slave_0 entered promiscuous mode [ 88.893880] device hsr_slave_1 entered promiscuous mode [ 88.899834] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 88.907528] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 88.921956] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 88.929443] team0: Port device team_slave_0 added [ 88.938028] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 88.945318] team0: Port device team_slave_1 added [ 88.978883] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.985348] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.010620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.026682] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 89.051193] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.057477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.084004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.095978] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 89.107642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 89.133034] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 89.190611] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.197272] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.205755] device bridge_slave_0 entered promiscuous mode [ 89.212257] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.219284] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.227625] device bridge_slave_1 entered promiscuous mode [ 89.235500] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 89.251319] device hsr_slave_0 entered promiscuous mode [ 89.257109] device hsr_slave_1 entered promiscuous mode [ 89.263087] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 89.287748] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 89.296971] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 89.307650] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 89.342303] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 89.349519] team0: Port device team_slave_0 added [ 89.357647] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 89.379566] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 89.386987] team0: Port device team_slave_1 added [ 89.440099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.446419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.474766] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.487135] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.493579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.518868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.529561] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 89.537970] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 89.561344] device hsr_slave_0 entered promiscuous mode [ 89.567292] device hsr_slave_1 entered promiscuous mode [ 89.576684] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 89.583897] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 89.632870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.644819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.662453] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.677934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.692389] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.705190] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 89.718534] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 89.726017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.734660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.741406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.748739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.761823] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.771869] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 89.782528] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 89.788782] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.795752] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 89.801801] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.814782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.821535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.831358] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 89.837741] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.849645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 89.859037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.873775] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 89.880787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.888944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.897122] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.903564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.910680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.932117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 89.942451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 89.952399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 89.961296] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.971759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.979803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.987623] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.994002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.000759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.009055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.016881] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.023267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.029993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.038033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.045872] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.052196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.059179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.066751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.077423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 90.087699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 90.096862] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 90.106123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.114102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.121580] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.127944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.134996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.142594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.150217] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.156587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.163636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.170358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.180167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 90.188666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 90.205305] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 90.211380] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.219067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 90.226472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.234346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.241852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.252563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 90.265158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 90.274084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 90.282909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 90.292771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.300441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.308524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.316160] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.322523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.329419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.337131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.344784] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.351119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.358022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.365742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.374219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 90.382248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 90.391169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 90.399866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 90.406799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.415006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.422665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.430757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.438589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.446233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.453961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.462941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.471178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 90.479287] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 90.486285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.493100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.500104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.508928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 90.519469] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.527348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 90.536625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 90.547717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.555571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.562989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.570809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.578442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.586520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.594260] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.602759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 90.611302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 90.624962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 90.632446] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 90.643779] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 90.649861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.658420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.666184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.674075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.681585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.689280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.698518] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 90.707453] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 90.713843] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.725582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 90.732361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.739392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.747531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.755260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.763936] Bluetooth: hci1 command 0x041b tx timeout [ 90.773815] Bluetooth: hci2 command 0x041b tx timeout [ 90.774746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 90.779074] Bluetooth: hci0 command 0x041b tx timeout [ 90.794497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 90.804257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 90.812290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 90.820406] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 90.828539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.836716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.843426] Bluetooth: hci4 command 0x041b tx timeout [ 90.844748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.852637] Bluetooth: hci5 command 0x041b tx timeout [ 90.856913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.866006] Bluetooth: hci3 command 0x041b tx timeout [ 90.869257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.881236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.888558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.896298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.904403] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.910731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.920580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 90.934888] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 90.940873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.949514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 90.958282] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 90.968839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.976044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.982931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.990615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.998220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.006806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.014678] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.020993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.027913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.034825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.042779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 91.053663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 91.063986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.071412] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.078251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.086312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.094093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.101418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.112172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 91.120702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 91.129069] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 91.135614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.144745] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 91.151564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.160195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.167845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.175637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.182356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.191244] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 91.198117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.207745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 91.217882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 91.226433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.235241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.245567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.254160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.261631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.270872] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 91.278683] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 91.285395] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.296287] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 91.305654] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 91.314730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 91.325659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 91.336270] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 91.342975] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 91.351294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.361099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.369785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.378112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.385901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.392521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.399327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.406285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.414793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 91.422252] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 91.432879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.446741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.453456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.461224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.469243] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.475635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.482630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.489378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.498010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 91.506316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 91.519359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.528062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.540381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.548517] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.554912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.562277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.570375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.579811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 91.587876] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 91.594143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.604134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.620578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.629321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 91.646771] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 91.659003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.670391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 91.679117] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 91.689080] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 91.697480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.706295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.714792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.722423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.730589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.739493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 91.747558] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 91.755903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.774794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.782500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.792228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.802212] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 91.815129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 91.823206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.830676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.841221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.857672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 91.867365] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 91.875588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.885043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.892673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.901700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.914973] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 91.925559] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 91.935107] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 91.942197] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 91.949280] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 91.958577] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 91.972782] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 91.979541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.987538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.996467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.007825] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 92.017352] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 92.027205] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 92.037940] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 92.045717] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 92.052982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.061573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.068911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.076733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.084850] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.091596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.100549] device veth0_vlan entered promiscuous mode [ 92.110954] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 92.124159] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 92.133313] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 92.140370] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 92.147656] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 92.157597] device veth1_vlan entered promiscuous mode [ 92.164840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.172049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.180297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.187214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.200429] device veth0_vlan entered promiscuous mode [ 92.207414] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 92.218378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.253377] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 92.265900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.272543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.279735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.287445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.297678] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 92.307114] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 92.314671] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 92.325142] device veth0_vlan entered promiscuous mode [ 92.336929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.346151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.355409] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 92.365090] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 92.373801] device veth1_vlan entered promiscuous mode [ 92.379755] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 92.388841] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 92.395921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.403368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.410560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.419765] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 92.427700] device veth1_vlan entered promiscuous mode [ 92.434312] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 92.441376] device veth0_vlan entered promiscuous mode [ 92.452055] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 92.459858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.467742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.474969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.481699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.489858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.497821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.505816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.515612] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 92.524224] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 92.532747] device veth0_macvtap entered promiscuous mode [ 92.539215] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 92.556562] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 92.576173] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 92.586929] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 92.595145] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 92.601561] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 92.611493] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 92.621465] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 92.631874] device veth1_macvtap entered promiscuous mode [ 92.638072] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 92.645069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.652180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.659502] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.667030] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.674309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.681494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.689497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.697383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.706157] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 92.716646] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 92.728739] device veth1_vlan entered promiscuous mode [ 92.734647] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 92.741615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.749410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.756337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.763582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.771020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.779242] device veth0_vlan entered promiscuous mode [ 92.786375] device veth0_macvtap entered promiscuous mode [ 92.792324] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 92.799605] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 92.809544] device veth0_macvtap entered promiscuous mode [ 92.816389] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 92.824657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 92.833485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 92.843263] Bluetooth: hci0 command 0x040f tx timeout [ 92.848491] device veth1_vlan entered promiscuous mode [ 92.848755] Bluetooth: hci2 command 0x040f tx timeout [ 92.854637] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 92.860088] Bluetooth: hci1 command 0x040f tx timeout [ 92.870804] device veth1_macvtap entered promiscuous mode [ 92.877455] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 92.884113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.891133] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.898551] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.905711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.912706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.920575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.923080] Bluetooth: hci3 command 0x040f tx timeout [ 92.934676] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 92.934776] Bluetooth: hci5 command 0x040f tx timeout [ 92.942333] device veth1_macvtap entered promiscuous mode [ 92.947432] Bluetooth: hci4 command 0x040f tx timeout [ 92.957567] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 92.967509] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 92.975071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.985770] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 92.992614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.008281] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.015680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.022592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.030794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.038755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.046733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.056509] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 93.064603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 93.073424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 93.085939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 93.094958] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 93.101792] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 93.109293] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 93.119589] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 93.132244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.142385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.152394] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 93.160442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.168028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.175386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.183245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.193926] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 93.203412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 93.213167] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 93.221164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.231669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.241720] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 93.249643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.257061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.264518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.271741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.279568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.287098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.294783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.302417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.309343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.320281] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 93.328424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.339355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.348558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.358665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.368605] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 93.375858] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.388388] device veth0_vlan entered promiscuous mode [ 93.398517] device veth0_macvtap entered promiscuous mode [ 93.406251] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 93.413115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.420330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.428064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.437962] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 93.445426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.453064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.464211] device veth1_macvtap entered promiscuous mode [ 93.470421] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 93.477354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.488646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.497813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.507550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.517585] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 93.524503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.534151] device veth0_macvtap entered promiscuous mode [ 93.540221] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 93.553825] device veth1_vlan entered promiscuous mode [ 93.559806] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 93.567873] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.580965] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.588278] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.595520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.603332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.619743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 93.628780] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 93.641860] device veth1_macvtap entered promiscuous mode [ 93.649849] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 93.659997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 93.682059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 93.694304] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 93.710500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 93.720716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.733161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.742384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.754150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.763312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.773226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.783693] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 93.790659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.799665] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 93.808202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.819042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.829267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.839310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.848835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.858865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.868204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.877971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.888488] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 93.895797] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.902373] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.909943] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.917464] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.925749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 16:08:59 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000004000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, "2053725c6a6cf179aa0156bbfbe87490b3a299795361754edb0ab767911cf62c"}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001200)={0x0, &(0x7f0000000380)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x18, 0x0, 0x0, {0x844}}, &(0x7f0000000d00)=ANY=[], 0x0, &(0x7f00000006c0)={0x78, 0x0, 0x0, {0x8, 0x8, 0x0, {0x2, 0x0, 0x1, 0x5f16, 0x0, 0x3ff, 0x0, 0x0, 0x2, 0x8000, 0x1, 0x0, 0x0, 0x498e, 0x1}}}, 0x0, 0x0, 0x0, &(0x7f0000001100)={0xa0, 0x0, 0x5, {{0x0, 0x0, 0x5, 0x2, 0x2, 0x0, {0x0, 0x0, 0x3, 0x5, 0x0, 0x81, 0x0, 0x5, 0x9a8, 0x0, 0x4}}}}, 0x0}) mount$fuseblk(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x200001, 0x6c) open_by_handle_at(r0, &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x2}}}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 93.936288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.944239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.951824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.965843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.982370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.993305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.002537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.012273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.021417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.031331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.041610] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 94.050221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.059450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.069795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:08:59 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, "2053725c6a6cf179aa0156bbfbe87490b3a299795361754edb0ab767911cf62c"}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001200)={0x0, &(0x7f0000000380)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x18, 0x0, 0x0, {0x844}}, &(0x7f0000000d00)=ANY=[], 0x0, &(0x7f00000006c0)={0x78, 0x0, 0x0, {0x8, 0x8, 0x0, {0x2, 0x0, 0x1, 0x5f16, 0x0, 0x3ff, 0x0, 0x0, 0x2, 0x8000, 0x1, 0x0, 0x0, 0x498e, 0x1}}}, 0x0, 0x0, 0x0, &(0x7f0000001100)={0xa0, 0x0, 0x5, {{0x0, 0x0, 0x5, 0x2, 0x2, 0x0, {0x0, 0x0, 0x3, 0x5, 0x0, 0x81, 0x0, 0x5, 0x9a8, 0x0, 0x4}}}}, 0x0}) mount$fuseblk(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x200001, 0x6c) open_by_handle_at(r0, &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x2}}}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 94.086409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.110234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.120717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.131808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.141159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.150958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.161223] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 94.168362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.175929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 16:08:59 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, "2053725c6a6cf179aa0156bbfbe87490b3a299795361754edb0ab767911cf62c"}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001200)={0x0, &(0x7f0000000380)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x18, 0x0, 0x0, {0x844}}, &(0x7f0000000d00)=ANY=[], 0x0, &(0x7f00000006c0)={0x78, 0x0, 0x0, {0x8, 0x8, 0x0, {0x2, 0x0, 0x1, 0x5f16, 0x0, 0x3ff, 0x0, 0x0, 0x2, 0x8000, 0x1, 0x0, 0x0, 0x498e, 0x1}}}, 0x0, 0x0, 0x0, &(0x7f0000001100)={0xa0, 0x0, 0x5, {{0x0, 0x0, 0x5, 0x2, 0x2, 0x0, {0x0, 0x0, 0x3, 0x5, 0x0, 0x81, 0x0, 0x5, 0x9a8, 0x0, 0x4}}}}, 0x0}) mount$fuseblk(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x200001, 0x6c) open_by_handle_at(r0, &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x2}}}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 94.191689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.216882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.224654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.234652] device veth0_macvtap entered promiscuous mode [ 94.263988] device veth1_macvtap entered promiscuous mode [ 94.296808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 16:08:59 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, "2053725c6a6cf179aa0156bbfbe87490b3a299795361754edb0ab767911cf62c"}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001200)={0x0, &(0x7f0000000380)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x18, 0x0, 0x0, {0x844}}, &(0x7f0000000d00)=ANY=[], 0x0, &(0x7f00000006c0)={0x78, 0x0, 0x0, {0x8, 0x8, 0x0, {0x2, 0x0, 0x1, 0x5f16, 0x0, 0x3ff, 0x0, 0x0, 0x2, 0x8000, 0x1, 0x0, 0x0, 0x498e, 0x1}}}, 0x0, 0x0, 0x0, &(0x7f0000001100)={0xa0, 0x0, 0x5, {{0x0, 0x0, 0x5, 0x2, 0x2, 0x0, {0x0, 0x0, 0x3, 0x5, 0x0, 0x81, 0x0, 0x5, 0x9a8, 0x0, 0x4}}}}, 0x0}) mount$fuseblk(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x200001, 0x6c) open_by_handle_at(r0, &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x2}}}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 94.325037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 94.350741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.360728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.371273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.381061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.390249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.407471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:08:59 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, "2053725c6a6cf179aa0156bbfbe87490b3a299795361754edb0ab767911cf62c"}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001200)={0x0, &(0x7f0000000380)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x18, 0x0, 0x0, {0x844}}, &(0x7f0000000d00)=ANY=[], 0x0, &(0x7f00000006c0)={0x78, 0x0, 0x0, {0x8, 0x8, 0x0, {0x2, 0x0, 0x1, 0x5f16, 0x0, 0x3ff, 0x0, 0x0, 0x2, 0x8000, 0x1, 0x0, 0x0, 0x498e, 0x1}}}, 0x0, 0x0, 0x0, &(0x7f0000001100)={0xa0, 0x0, 0x5, {{0x0, 0x0, 0x5, 0x2, 0x2, 0x0, {0x0, 0x0, 0x3, 0x5, 0x0, 0x81, 0x0, 0x5, 0x9a8, 0x0, 0x4}}}}, 0x0}) mount$fuseblk(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x200001, 0x6c) open_by_handle_at(r0, &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x2}}}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 94.417368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.441006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.450979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.460762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.470894] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 94.478288] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.486655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.503912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.513089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.528872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.538627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.550362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.559741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:08:59 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, "2053725c6a6cf179aa0156bbfbe87490b3a299795361754edb0ab767911cf62c"}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001200)={0x0, &(0x7f0000000380)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x18, 0x0, 0x0, {0x844}}, &(0x7f0000000d00)=ANY=[], 0x0, &(0x7f00000006c0)={0x78, 0x0, 0x0, {0x8, 0x8, 0x0, {0x2, 0x0, 0x1, 0x5f16, 0x0, 0x3ff, 0x0, 0x0, 0x2, 0x8000, 0x1, 0x0, 0x0, 0x498e, 0x1}}}, 0x0, 0x0, 0x0, &(0x7f0000001100)={0xa0, 0x0, 0x5, {{0x0, 0x0, 0x5, 0x2, 0x2, 0x0, {0x0, 0x0, 0x3, 0x5, 0x0, 0x81, 0x0, 0x5, 0x9a8, 0x0, 0x4}}}}, 0x0}) mount$fuseblk(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x200001, 0x6c) open_by_handle_at(r0, &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x2}}}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 94.574553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.585302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.595350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.606495] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 94.613465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.622355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 16:09:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback}, 0x10) [ 94.633198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.640879] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.649292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:09:00 executing program 5: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)) [ 94.793451] audit: type=1804 audit(1641226140.128:2): pid=9416 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir876991564/syzkaller.GLmFfd/7/file0" dev="sda1" ino=13887 res=1 [ 94.922966] Bluetooth: hci1 command 0x0419 tx timeout [ 94.928202] Bluetooth: hci2 command 0x0419 tx timeout [ 94.941610] Bluetooth: hci0 command 0x0419 tx timeout [ 95.003069] Bluetooth: hci4 command 0x0419 tx timeout [ 95.009286] Bluetooth: hci5 command 0x0419 tx timeout [ 95.029469] Bluetooth: hci3 command 0x0419 tx timeout 16:09:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="30000000200001"], 0x30}}, 0x0) 16:09:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback}, 0x10) 16:09:00 executing program 5: syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x4480) 16:09:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() getpgrp(r0) ptrace$poke(0x4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 16:09:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000002340), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x80004506, 0x0) 16:09:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0xffffff01) 16:09:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000002340), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x80004506, 0x0) 16:09:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="30000000200001"], 0x30}}, 0x0) 16:09:00 executing program 5: syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x4480) 16:09:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0xffffff01) 16:09:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback}, 0x10) 16:09:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="30000000200001"], 0x30}}, 0x0) 16:09:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0xffffff01) 16:09:00 executing program 5: syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x4480) 16:09:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000002340), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x80004506, 0x0) 16:09:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() getpgrp(r0) ptrace$poke(0x4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 16:09:00 executing program 5: syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x4480) 16:09:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a40)=@filter={'filter\x00', 0xe, 0x4, 0xab8, 0x1c0, 0x0, 0xc0, 0x0, 0x0, 0x288, 0xa20, 0xa20, 0xa20, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00', {}, {}, 0x1}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "bd38"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x850, 0x878, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xb18) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="278b", 0x2, 0x0, &(0x7f0000000a00)={0x2, 0x0, @multicast2}, 0x10) [ 95.303783] hrtimer: interrupt took 26940 ns 16:09:00 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x8001, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12d", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001c00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$isdn(0x22, 0x3, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:09:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg$inet6(r0, &(0x7f0000001b40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}, 0x2}, 0x1c, 0x0}, 0x40890) 16:09:00 executing program 4: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe0000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x5, 0x3f, 0x2, 0x0, 0x0, 0x1, 0x20040, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x10001, 0x4, @perf_config_ext={0x4, 0x3}, 0x4043a, 0x95, 0x1, 0x8, 0x0, 0x38, 0x7, 0x0, 0x400, 0x0, 0x3fff800000}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9110600000f3266ba400066edc74424000001c0fec744240200400000c7442406000000000f011424c443b50ef7f60fc73865f2ae66baf80cb814c2af81ef66bafc0c66b8f96766eff243a5f246a766b838008ed8", 0x55}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_adj\x00') ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000240)=ANY=[@ANYBLOB="1c090000d528bc8d4a689eb0e6c1e2af49e26c2c38bc7d1bb0b4249143cf736e"]) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) 16:09:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg$inet6(r0, &(0x7f0000001b40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}, 0x2}, 0x1c, 0x0}, 0x40890) [ 95.365513] ip_tables: iptables: counters copy to user failed while replacing table 16:09:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x4}, @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6}]}]}, 0x2c}}, 0x0) 16:09:00 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x8001, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12d", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001c00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$isdn(0x22, 0x3, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:09:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a40)=@filter={'filter\x00', 0xe, 0x4, 0xab8, 0x1c0, 0x0, 0xc0, 0x0, 0x0, 0x288, 0xa20, 0xa20, 0xa20, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00', {}, {}, 0x1}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "bd38"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x850, 0x878, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xb18) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="278b", 0x2, 0x0, &(0x7f0000000a00)={0x2, 0x0, @multicast2}, 0x10) [ 95.411885] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:09:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a40)=@filter={'filter\x00', 0xe, 0x4, 0xab8, 0x1c0, 0x0, 0xc0, 0x0, 0x0, 0x288, 0xa20, 0xa20, 0xa20, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00', {}, {}, 0x1}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "bd38"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x850, 0x878, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xb18) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="278b", 0x2, 0x0, &(0x7f0000000a00)={0x2, 0x0, @multicast2}, 0x10) 16:09:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() getpgrp(r0) ptrace$poke(0x4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 16:09:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a40)=@filter={'filter\x00', 0xe, 0x4, 0xab8, 0x1c0, 0x0, 0xc0, 0x0, 0x0, 0x288, 0xa20, 0xa20, 0xa20, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00', {}, {}, 0x1}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "bd38"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x850, 0x878, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xb18) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="278b", 0x2, 0x0, &(0x7f0000000a00)={0x2, 0x0, @multicast2}, 0x10) [ 95.515211] ip_tables: iptables: counters copy to user failed while replacing table 16:09:00 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x8001, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12d", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001c00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$isdn(0x22, 0x3, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:09:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg$inet6(r0, &(0x7f0000001b40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}, 0x2}, 0x1c, 0x0}, 0x40890) 16:09:00 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x8001, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12d", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001c00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$isdn(0x22, 0x3, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:09:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a40)=@filter={'filter\x00', 0xe, 0x4, 0xab8, 0x1c0, 0x0, 0xc0, 0x0, 0x0, 0x288, 0xa20, 0xa20, 0xa20, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00', {}, {}, 0x1}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "bd38"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x850, 0x878, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xb18) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="278b", 0x2, 0x0, &(0x7f0000000a00)={0x2, 0x0, @multicast2}, 0x10) [ 95.559510] ip_tables: iptables: counters copy to user failed while replacing table [ 95.595151] ip_tables: iptables: counters copy to user failed while replacing table 16:09:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg$inet6(r0, &(0x7f0000001b40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}, 0x2}, 0x1c, 0x0}, 0x40890) 16:09:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a40)=@filter={'filter\x00', 0xe, 0x4, 0xab8, 0x1c0, 0x0, 0xc0, 0x0, 0x0, 0x288, 0xa20, 0xa20, 0xa20, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00', {}, {}, 0x1}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "bd38"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x850, 0x878, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xb18) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="278b", 0x2, 0x0, &(0x7f0000000a00)={0x2, 0x0, @multicast2}, 0x10) 16:09:01 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x8001, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12d", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001c00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$isdn(0x22, 0x3, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:09:01 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x8001, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12d", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001c00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$isdn(0x22, 0x3, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 95.679883] ip_tables: iptables: counters copy to user failed while replacing table 16:09:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0xfd40}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 16:09:01 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x8001, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12d", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001c00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$isdn(0x22, 0x3, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:09:01 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000005c0)={[{@umask={'umask', 0x3d, 0x7fffffff0000}}]}) 16:09:01 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x8001, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12d", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001c00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$isdn(0x22, 0x3, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:09:01 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x8001, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12d", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001c00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$isdn(0x22, 0x3, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 95.796575] ip_tables: iptables: counters copy to user failed while replacing table 16:09:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0xfd40}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 16:09:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a40)=@filter={'filter\x00', 0xe, 0x4, 0xab8, 0x1c0, 0x0, 0xc0, 0x0, 0x0, 0x288, 0xa20, 0xa20, 0xa20, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00', {}, {}, 0x1}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "bd38"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x850, 0x878, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xb18) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="278b", 0x2, 0x0, &(0x7f0000000a00)={0x2, 0x0, @multicast2}, 0x10) 16:09:01 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) [ 95.873749] hfsplus: umask requires a value 16:09:01 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x8001, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12d", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001c00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket$isdn(0x22, 0x3, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 95.894467] hfsplus: unable to parse mount options 16:09:01 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002580)=[{{0xfffffffffffffffc, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:09:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0xfd40}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 16:09:01 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000005c0)={[{@umask={'umask', 0x3d, 0x7fffffff0000}}]}) [ 95.918401] ip_tables: iptables: counters copy to user failed while replacing table 16:09:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) 16:09:01 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) 16:09:01 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) [ 95.999936] hfsplus: umask requires a value 16:09:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0xfd40}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 16:09:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) [ 96.027138] hfsplus: unable to parse mount options 16:09:01 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) 16:09:01 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000005c0)={[{@umask={'umask', 0x3d, 0x7fffffff0000}}]}) 16:09:01 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) 16:09:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) [ 96.156811] hfsplus: umask requires a value [ 96.161319] hfsplus: unable to parse mount options 16:09:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002580)=[{{0xfffffffffffffffc, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:09:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) 16:09:02 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) 16:09:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) 16:09:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) 16:09:02 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000005c0)={[{@umask={'umask', 0x3d, 0x7fffffff0000}}]}) 16:09:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) 16:09:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) [ 96.861885] hfsplus: umask requires a value [ 96.866898] hfsplus: unable to parse mount options 16:09:02 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) 16:09:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) 16:09:02 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) 16:09:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:03 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002580)=[{{0xfffffffffffffffc, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:09:03 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) 16:09:03 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) 16:09:03 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) 16:09:03 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[], 0x99, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x1, "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"}, 0x401, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0xee00, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x40dc, 0x0, 0x0, 0x0, 0xfffe}) 16:09:03 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0xff06) 16:09:03 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0xff06) 16:09:03 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) 16:09:03 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) 16:09:03 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0xff06) 16:09:03 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[], 0x99, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x1, "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"}, 0x401, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0xee00, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x40dc, 0x0, 0x0, 0x0, 0xfffe}) 16:09:03 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x40186366, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/65, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000023c0)={0x1, 0x1, 0x0, &(0x7f0000002240)=""/198, &(0x7f0000002340)=""/71}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000300)={0x1, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) 16:09:03 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002580)=[{{0xfffffffffffffffc, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:09:03 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0xff06) 16:09:03 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) ioprio_get$pid(0x3, r1) fdatasync(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5441, &(0x7f0000001100)=0x3) dup2(r0, r2) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000) perf_event_open(&(0x7f0000001080)={0x5, 0x80, 0x3, 0x3, 0x1, 0x4e, 0x0, 0x6, 0x20508, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x10000000, 0x1, @perf_bp={&(0x7f0000001140), 0x3}, 0x300, 0x4, 0xb5, 0x1, 0x4, 0x6bc3, 0xff7f, 0x0, 0x800, 0x0, 0x9}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) 16:09:03 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, 0x0) 16:09:03 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[], 0x99, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x1, "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"}, 0x401, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0xee00, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x40dc, 0x0, 0x0, 0x0, 0xfffe}) 16:09:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 16:09:03 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[], 0x99, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x1, "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"}, 0x401, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0xee00, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x40dc, 0x0, 0x0, 0x0, 0xfffe}) 16:09:03 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) ioprio_get$pid(0x3, r1) fdatasync(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5441, &(0x7f0000001100)=0x3) dup2(r0, r2) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000) perf_event_open(&(0x7f0000001080)={0x5, 0x80, 0x3, 0x3, 0x1, 0x4e, 0x0, 0x6, 0x20508, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x10000000, 0x1, @perf_bp={&(0x7f0000001140), 0x3}, 0x300, 0x4, 0xb5, 0x1, 0x4, 0x6bc3, 0xff7f, 0x0, 0x800, 0x0, 0x9}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) 16:09:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:09:03 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, 0x0) 16:09:04 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, 0x0) 16:09:04 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) ioprio_get$pid(0x3, r1) fdatasync(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5441, &(0x7f0000001100)=0x3) dup2(r0, r2) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000) perf_event_open(&(0x7f0000001080)={0x5, 0x80, 0x3, 0x3, 0x1, 0x4e, 0x0, 0x6, 0x20508, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x10000000, 0x1, @perf_bp={&(0x7f0000001140), 0x3}, 0x300, 0x4, 0xb5, 0x1, 0x4, 0x6bc3, 0xff7f, 0x0, 0x800, 0x0, 0x9}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) 16:09:04 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000140)={{@local}, @any, 0x0, 0x0, 0x20, 0x60ffffffffff, 0x1000}) 16:09:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007ffe) 16:09:04 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, 0x0) 16:09:04 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) ioprio_get$pid(0x3, r1) fdatasync(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5441, &(0x7f0000001100)=0x3) dup2(r0, r2) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000) perf_event_open(&(0x7f0000001080)={0x5, 0x80, 0x3, 0x3, 0x1, 0x4e, 0x0, 0x6, 0x20508, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x10000000, 0x1, @perf_bp={&(0x7f0000001140), 0x3}, 0x300, 0x4, 0xb5, 0x1, 0x4, 0x6bc3, 0xff7f, 0x0, 0x800, 0x0, 0x9}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) 16:09:04 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) 16:09:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0400f7", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x29a, &(0x7f0000000280)={@empty, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x2}}, {@mpls_uc={0x8847, {[{}, {0x3f, 0x0, 0x1}, {0x9}, {0x0, 0x0, 0x1}, {0xe0000}, {0x9, 0x0, 0x1}], @ipv6=@gre_packet={0x6, 0x6, "905965", 0x248, 0x2f, 0x1, @dev={0xfe, 0x80, '\x00', 0x1f}, @private2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x80, 0x10, 0x0, [@dev={0xfe, 0x80, '\x00', 0x3f}]}, @dstopts={0x84, 0xb, '\x00', [@jumbo={0xc2, 0x4, 0xffff}, @jumbo={0xc2, 0x4, 0x7}, @hao={0xc9, 0x10, @mcast2}, @jumbo, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x4a, 0x0, [], "66cb37d79dda81893db4b5296fc43e2cf7a1e8ff7bf39222c07a819421610d503686c475dc8665c048b433b6d3a3c1a582f44f2ebcdaef575b30f297cf9addb466f4d742b6dee581930b"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x1f, 0x0], "a13f057a31263ec3c8961c19706f63d6572574f7b6c9476cdc0632a94e2c07ac5077"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "629ecef6d7b14a498ae2aa172ce7192c18d4b4b304e379d89c81382086fc684a9f626ecd362959b99273dd50f64512351a34d93f8d2674953f48a98fa37ab03e566025c128281a8bfe7c29162daae46f39f0cf6cddf75bb331d8fd3e1f6a1a61a030508e0cbc3eeef684b80f915305e8bcdf62817db26ff76da439b1e755164ad76c1e126adcee292e2ace0155ab5047f7bc2eff1500379bb2b8b84035b1b79fca0d403c6cdbcf96e50f16128c2907a1aadcf7a59f97763894477b95a6124e78b98cc7b3b33417ce3b442117df89e09d7ffc8dfe128dc52acb551c6724fa7f02f3a5c60e1c1b57c8599b0f0a49c33ba6b654180b29af"}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x7}, 0x1, {0x5}}}, {0x8, 0x22eb, 0x0, {{0xd, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x2, {0xd2, 0x5, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x2, "60b9831fd8e430f09315838c24af460be14b6720e32f5b518d074fa8d432"}}}}}}}}, &(0x7f0000000080)={0x0, 0x4, [0x936, 0x0, 0xa6c, 0x31]}) 16:09:04 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000140)={{@local}, @any, 0x0, 0x0, 0x20, 0x60ffffffffff, 0x1000}) 16:09:04 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/4\x00') [ 99.524329] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 99.844541] syz-executor.1 (9833) used greatest stack depth: 23560 bytes left [ 99.966565] attempt to access beyond end of device [ 99.971551] loop0: rw=1, want=128, limit=16 16:09:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007ffe) 16:09:06 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) 16:09:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x520, &(0x7f0000000200)=0xffffffffffffffff, &(0x7f0000000400)=0x1) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x2, 0x3, 0x10001, 0x0, 0xbd, 0x4, 0x9}, 0x0) 16:09:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0400f7", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x29a, &(0x7f0000000280)={@empty, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x2}}, {@mpls_uc={0x8847, {[{}, {0x3f, 0x0, 0x1}, {0x9}, {0x0, 0x0, 0x1}, {0xe0000}, {0x9, 0x0, 0x1}], @ipv6=@gre_packet={0x6, 0x6, "905965", 0x248, 0x2f, 0x1, @dev={0xfe, 0x80, '\x00', 0x1f}, @private2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x80, 0x10, 0x0, [@dev={0xfe, 0x80, '\x00', 0x3f}]}, @dstopts={0x84, 0xb, '\x00', [@jumbo={0xc2, 0x4, 0xffff}, @jumbo={0xc2, 0x4, 0x7}, @hao={0xc9, 0x10, @mcast2}, @jumbo, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x4a, 0x0, [], "66cb37d79dda81893db4b5296fc43e2cf7a1e8ff7bf39222c07a819421610d503686c475dc8665c048b433b6d3a3c1a582f44f2ebcdaef575b30f297cf9addb466f4d742b6dee581930b"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x1f, 0x0], "a13f057a31263ec3c8961c19706f63d6572574f7b6c9476cdc0632a94e2c07ac5077"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "629ecef6d7b14a498ae2aa172ce7192c18d4b4b304e379d89c81382086fc684a9f626ecd362959b99273dd50f64512351a34d93f8d2674953f48a98fa37ab03e566025c128281a8bfe7c29162daae46f39f0cf6cddf75bb331d8fd3e1f6a1a61a030508e0cbc3eeef684b80f915305e8bcdf62817db26ff76da439b1e755164ad76c1e126adcee292e2ace0155ab5047f7bc2eff1500379bb2b8b84035b1b79fca0d403c6cdbcf96e50f16128c2907a1aadcf7a59f97763894477b95a6124e78b98cc7b3b33417ce3b442117df89e09d7ffc8dfe128dc52acb551c6724fa7f02f3a5c60e1c1b57c8599b0f0a49c33ba6b654180b29af"}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x7}, 0x1, {0x5}}}, {0x8, 0x22eb, 0x0, {{0xd, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x2, {0xd2, 0x5, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x2, "60b9831fd8e430f09315838c24af460be14b6720e32f5b518d074fa8d432"}}}}}}}}, &(0x7f0000000080)={0x0, 0x4, [0x936, 0x0, 0xa6c, 0x31]}) 16:09:06 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000140)={{@local}, @any, 0x0, 0x0, 0x20, 0x60ffffffffff, 0x1000}) 16:09:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007ffe) 16:09:07 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000140)={{@local}, @any, 0x0, 0x0, 0x20, 0x60ffffffffff, 0x1000}) 16:09:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) [ 101.691079] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:09:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0400f7", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x29a, &(0x7f0000000280)={@empty, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x2}}, {@mpls_uc={0x8847, {[{}, {0x3f, 0x0, 0x1}, {0x9}, {0x0, 0x0, 0x1}, {0xe0000}, {0x9, 0x0, 0x1}], @ipv6=@gre_packet={0x6, 0x6, "905965", 0x248, 0x2f, 0x1, @dev={0xfe, 0x80, '\x00', 0x1f}, @private2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x80, 0x10, 0x0, [@dev={0xfe, 0x80, '\x00', 0x3f}]}, @dstopts={0x84, 0xb, '\x00', [@jumbo={0xc2, 0x4, 0xffff}, @jumbo={0xc2, 0x4, 0x7}, @hao={0xc9, 0x10, @mcast2}, @jumbo, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x4a, 0x0, [], "66cb37d79dda81893db4b5296fc43e2cf7a1e8ff7bf39222c07a819421610d503686c475dc8665c048b433b6d3a3c1a582f44f2ebcdaef575b30f297cf9addb466f4d742b6dee581930b"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x1f, 0x0], "a13f057a31263ec3c8961c19706f63d6572574f7b6c9476cdc0632a94e2c07ac5077"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "629ecef6d7b14a498ae2aa172ce7192c18d4b4b304e379d89c81382086fc684a9f626ecd362959b99273dd50f64512351a34d93f8d2674953f48a98fa37ab03e566025c128281a8bfe7c29162daae46f39f0cf6cddf75bb331d8fd3e1f6a1a61a030508e0cbc3eeef684b80f915305e8bcdf62817db26ff76da439b1e755164ad76c1e126adcee292e2ace0155ab5047f7bc2eff1500379bb2b8b84035b1b79fca0d403c6cdbcf96e50f16128c2907a1aadcf7a59f97763894477b95a6124e78b98cc7b3b33417ce3b442117df89e09d7ffc8dfe128dc52acb551c6724fa7f02f3a5c60e1c1b57c8599b0f0a49c33ba6b654180b29af"}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x7}, 0x1, {0x5}}}, {0x8, 0x22eb, 0x0, {{0xd, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x2, {0xd2, 0x5, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x2, "60b9831fd8e430f09315838c24af460be14b6720e32f5b518d074fa8d432"}}}}}}}}, &(0x7f0000000080)={0x0, 0x4, [0x936, 0x0, 0xa6c, 0x31]}) 16:09:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0400f7", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x29a, &(0x7f0000000280)={@empty, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x2}}, {@mpls_uc={0x8847, {[{}, {0x3f, 0x0, 0x1}, {0x9}, {0x0, 0x0, 0x1}, {0xe0000}, {0x9, 0x0, 0x1}], @ipv6=@gre_packet={0x6, 0x6, "905965", 0x248, 0x2f, 0x1, @dev={0xfe, 0x80, '\x00', 0x1f}, @private2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x80, 0x10, 0x0, [@dev={0xfe, 0x80, '\x00', 0x3f}]}, @dstopts={0x84, 0xb, '\x00', [@jumbo={0xc2, 0x4, 0xffff}, @jumbo={0xc2, 0x4, 0x7}, @hao={0xc9, 0x10, @mcast2}, @jumbo, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x4a, 0x0, [], "66cb37d79dda81893db4b5296fc43e2cf7a1e8ff7bf39222c07a819421610d503686c475dc8665c048b433b6d3a3c1a582f44f2ebcdaef575b30f297cf9addb466f4d742b6dee581930b"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x1f, 0x0], "a13f057a31263ec3c8961c19706f63d6572574f7b6c9476cdc0632a94e2c07ac5077"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "629ecef6d7b14a498ae2aa172ce7192c18d4b4b304e379d89c81382086fc684a9f626ecd362959b99273dd50f64512351a34d93f8d2674953f48a98fa37ab03e566025c128281a8bfe7c29162daae46f39f0cf6cddf75bb331d8fd3e1f6a1a61a030508e0cbc3eeef684b80f915305e8bcdf62817db26ff76da439b1e755164ad76c1e126adcee292e2ace0155ab5047f7bc2eff1500379bb2b8b84035b1b79fca0d403c6cdbcf96e50f16128c2907a1aadcf7a59f97763894477b95a6124e78b98cc7b3b33417ce3b442117df89e09d7ffc8dfe128dc52acb551c6724fa7f02f3a5c60e1c1b57c8599b0f0a49c33ba6b654180b29af"}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x7}, 0x1, {0x5}}}, {0x8, 0x22eb, 0x0, {{0xd, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x2, {0xd2, 0x5, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x2, "60b9831fd8e430f09315838c24af460be14b6720e32f5b518d074fa8d432"}}}}}}}}, &(0x7f0000000080)={0x0, 0x4, [0x936, 0x0, 0xa6c, 0x31]}) 16:09:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) [ 101.883885] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 101.920797] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:09:07 executing program 4: ioperm(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xffff, 0x8) [ 102.071212] attempt to access beyond end of device [ 102.097239] loop0: rw=1, want=128, limit=16 16:09:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007ffe) 16:09:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007ffe) [ 102.190495] attempt to access beyond end of device [ 102.231971] loop5: rw=1, want=128, limit=16 16:09:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0400f7", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x29a, &(0x7f0000000280)={@empty, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x2}}, {@mpls_uc={0x8847, {[{}, {0x3f, 0x0, 0x1}, {0x9}, {0x0, 0x0, 0x1}, {0xe0000}, {0x9, 0x0, 0x1}], @ipv6=@gre_packet={0x6, 0x6, "905965", 0x248, 0x2f, 0x1, @dev={0xfe, 0x80, '\x00', 0x1f}, @private2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x80, 0x10, 0x0, [@dev={0xfe, 0x80, '\x00', 0x3f}]}, @dstopts={0x84, 0xb, '\x00', [@jumbo={0xc2, 0x4, 0xffff}, @jumbo={0xc2, 0x4, 0x7}, @hao={0xc9, 0x10, @mcast2}, @jumbo, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x4a, 0x0, [], "66cb37d79dda81893db4b5296fc43e2cf7a1e8ff7bf39222c07a819421610d503686c475dc8665c048b433b6d3a3c1a582f44f2ebcdaef575b30f297cf9addb466f4d742b6dee581930b"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x1f, 0x0], "a13f057a31263ec3c8961c19706f63d6572574f7b6c9476cdc0632a94e2c07ac5077"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "629ecef6d7b14a498ae2aa172ce7192c18d4b4b304e379d89c81382086fc684a9f626ecd362959b99273dd50f64512351a34d93f8d2674953f48a98fa37ab03e566025c128281a8bfe7c29162daae46f39f0cf6cddf75bb331d8fd3e1f6a1a61a030508e0cbc3eeef684b80f915305e8bcdf62817db26ff76da439b1e755164ad76c1e126adcee292e2ace0155ab5047f7bc2eff1500379bb2b8b84035b1b79fca0d403c6cdbcf96e50f16128c2907a1aadcf7a59f97763894477b95a6124e78b98cc7b3b33417ce3b442117df89e09d7ffc8dfe128dc52acb551c6724fa7f02f3a5c60e1c1b57c8599b0f0a49c33ba6b654180b29af"}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x7}, 0x1, {0x5}}}, {0x8, 0x22eb, 0x0, {{0xd, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x2, {0xd2, 0x5, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x2, "60b9831fd8e430f09315838c24af460be14b6720e32f5b518d074fa8d432"}}}}}}}}, &(0x7f0000000080)={0x0, 0x4, [0x936, 0x0, 0xa6c, 0x31]}) 16:09:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0400f7", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x29a, &(0x7f0000000280)={@empty, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x2}}, {@mpls_uc={0x8847, {[{}, {0x3f, 0x0, 0x1}, {0x9}, {0x0, 0x0, 0x1}, {0xe0000}, {0x9, 0x0, 0x1}], @ipv6=@gre_packet={0x6, 0x6, "905965", 0x248, 0x2f, 0x1, @dev={0xfe, 0x80, '\x00', 0x1f}, @private2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x80, 0x10, 0x0, [@dev={0xfe, 0x80, '\x00', 0x3f}]}, @dstopts={0x84, 0xb, '\x00', [@jumbo={0xc2, 0x4, 0xffff}, @jumbo={0xc2, 0x4, 0x7}, @hao={0xc9, 0x10, @mcast2}, @jumbo, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x4a, 0x0, [], "66cb37d79dda81893db4b5296fc43e2cf7a1e8ff7bf39222c07a819421610d503686c475dc8665c048b433b6d3a3c1a582f44f2ebcdaef575b30f297cf9addb466f4d742b6dee581930b"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x1f, 0x0], "a13f057a31263ec3c8961c19706f63d6572574f7b6c9476cdc0632a94e2c07ac5077"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "629ecef6d7b14a498ae2aa172ce7192c18d4b4b304e379d89c81382086fc684a9f626ecd362959b99273dd50f64512351a34d93f8d2674953f48a98fa37ab03e566025c128281a8bfe7c29162daae46f39f0cf6cddf75bb331d8fd3e1f6a1a61a030508e0cbc3eeef684b80f915305e8bcdf62817db26ff76da439b1e755164ad76c1e126adcee292e2ace0155ab5047f7bc2eff1500379bb2b8b84035b1b79fca0d403c6cdbcf96e50f16128c2907a1aadcf7a59f97763894477b95a6124e78b98cc7b3b33417ce3b442117df89e09d7ffc8dfe128dc52acb551c6724fa7f02f3a5c60e1c1b57c8599b0f0a49c33ba6b654180b29af"}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x7}, 0x1, {0x5}}}, {0x8, 0x22eb, 0x0, {{0xd, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x2, {0xd2, 0x5, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x2, "60b9831fd8e430f09315838c24af460be14b6720e32f5b518d074fa8d432"}}}}}}}}, &(0x7f0000000080)={0x0, 0x4, [0x936, 0x0, 0xa6c, 0x31]}) 16:09:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x520, &(0x7f0000000200)=0xffffffffffffffff, &(0x7f0000000400)=0x1) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x2, 0x3, 0x10001, 0x0, 0xbd, 0x4, 0x9}, 0x0) 16:09:07 executing program 4: ioperm(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xffff, 0x8) [ 102.388591] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 102.413778] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:09:07 executing program 4: ioperm(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xffff, 0x8) 16:09:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0400f7", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x29a, &(0x7f0000000280)={@empty, @remote, @val={@void, {0x8100, 0x0, 0x0, 0x2}}, {@mpls_uc={0x8847, {[{}, {0x3f, 0x0, 0x1}, {0x9}, {0x0, 0x0, 0x1}, {0xe0000}, {0x9, 0x0, 0x1}], @ipv6=@gre_packet={0x6, 0x6, "905965", 0x248, 0x2f, 0x1, @dev={0xfe, 0x80, '\x00', 0x1f}, @private2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x80, 0x10, 0x0, [@dev={0xfe, 0x80, '\x00', 0x3f}]}, @dstopts={0x84, 0xb, '\x00', [@jumbo={0xc2, 0x4, 0xffff}, @jumbo={0xc2, 0x4, 0x7}, @hao={0xc9, 0x10, @mcast2}, @jumbo, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x4a, 0x0, [], "66cb37d79dda81893db4b5296fc43e2cf7a1e8ff7bf39222c07a819421610d503686c475dc8665c048b433b6d3a3c1a582f44f2ebcdaef575b30f297cf9addb466f4d742b6dee581930b"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x1f, 0x0], "a13f057a31263ec3c8961c19706f63d6572574f7b6c9476cdc0632a94e2c07ac5077"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "629ecef6d7b14a498ae2aa172ce7192c18d4b4b304e379d89c81382086fc684a9f626ecd362959b99273dd50f64512351a34d93f8d2674953f48a98fa37ab03e566025c128281a8bfe7c29162daae46f39f0cf6cddf75bb331d8fd3e1f6a1a61a030508e0cbc3eeef684b80f915305e8bcdf62817db26ff76da439b1e755164ad76c1e126adcee292e2ace0155ab5047f7bc2eff1500379bb2b8b84035b1b79fca0d403c6cdbcf96e50f16128c2907a1aadcf7a59f97763894477b95a6124e78b98cc7b3b33417ce3b442117df89e09d7ffc8dfe128dc52acb551c6724fa7f02f3a5c60e1c1b57c8599b0f0a49c33ba6b654180b29af"}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x7}, 0x1, {0x5}}}, {0x8, 0x22eb, 0x0, {{0xd, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x2, {0xd2, 0x5, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x2, "60b9831fd8e430f09315838c24af460be14b6720e32f5b518d074fa8d432"}}}}}}}}, &(0x7f0000000080)={0x0, 0x4, [0x936, 0x0, 0xa6c, 0x31]}) 16:09:07 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r0) 16:09:07 executing program 4: ioperm(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xffff, 0x8) 16:09:07 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r0) 16:09:07 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x33, 0x31c07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) [ 102.567630] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 102.663569] attempt to access beyond end of device [ 102.672724] loop0: rw=1, want=128, limit=16 16:09:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007ffe) 16:09:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2007ffe) 16:09:08 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x33, 0x31c07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) 16:09:08 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r0) [ 102.771463] attempt to access beyond end of device [ 102.785318] loop5: rw=1, want=128, limit=16 16:09:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x520, &(0x7f0000000200)=0xffffffffffffffff, &(0x7f0000000400)=0x1) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x2, 0x3, 0x10001, 0x0, 0xbd, 0x4, 0x9}, 0x0) 16:09:08 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x33, 0x31c07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) 16:09:08 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r0) 16:09:08 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x33, 0x31c07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) 16:09:08 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x33, 0x31c07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) 16:09:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0x1f8, 0x0, 0xd0, 0x2c0, 0x2f8, 0x2f8, 0x2f8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) syz_emit_ethernet(0xba, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffb4cc4964df6986dd60f1ff0000842c00fc000000000000000000000000000000ff02000000000000000000000000000173"], 0x0) 16:09:08 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x33, 0x31c07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) 16:09:08 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x33, 0x31c07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) [ 103.054924] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 103.291756] attempt to access beyond end of device [ 103.309704] loop0: rw=1, want=128, limit=16 16:09:08 executing program 0: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x101}, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0180000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), 0x4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000080)=r2, 0x4) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r7 = dup(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r6, r7, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) 16:09:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3) read(r0, &(0x7f0000000240)=""/221, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) 16:09:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0x1f8, 0x0, 0xd0, 0x2c0, 0x2f8, 0x2f8, 0x2f8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) syz_emit_ethernet(0xba, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffb4cc4964df6986dd60f1ff0000842c00fc000000000000000000000000000000ff02000000000000000000000000000173"], 0x0) 16:09:08 executing program 3: perf_event_open(&(0x7f0000013dc0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000013dc0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) [ 103.333876] attempt to access beyond end of device [ 103.359472] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 103.381616] loop5: rw=1, want=128, limit=16 16:09:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x520, &(0x7f0000000200)=0xffffffffffffffff, &(0x7f0000000400)=0x1) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x2, 0x3, 0x10001, 0x0, 0xbd, 0x4, 0x9}, 0x0) 16:09:09 executing program 5: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0xa, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) 16:09:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3) read(r0, &(0x7f0000000240)=""/221, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) 16:09:09 executing program 3: perf_event_open(&(0x7f0000013dc0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000013dc0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 16:09:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0x1f8, 0x0, 0xd0, 0x2c0, 0x2f8, 0x2f8, 0x2f8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) syz_emit_ethernet(0xba, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffb4cc4964df6986dd60f1ff0000842c00fc000000000000000000000000000000ff02000000000000000000000000000173"], 0x0) 16:09:09 executing program 0: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x101}, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0180000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), 0x4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000080)=r2, 0x4) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r7 = dup(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r6, r7, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) 16:09:09 executing program 3: perf_event_open(&(0x7f0000013dc0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000013dc0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 16:09:09 executing program 5: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0xa, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) 16:09:09 executing program 5: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0xa, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) 16:09:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3) read(r0, &(0x7f0000000240)=""/221, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) 16:09:09 executing program 5: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0xa, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) 16:09:09 executing program 3: perf_event_open(&(0x7f0000013dc0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000013dc0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) [ 104.229888] ip6_tables: ip6tables: counters copy to user failed while replacing table 16:09:09 executing program 3: bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x10000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000019200)={0x2020}, 0x2020) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$packet(0x11, 0x3, 0x300) 16:09:09 executing program 5: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x101}, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0180000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), 0x4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000080)=r2, 0x4) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r7 = dup(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r6, r7, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) 16:09:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3) read(r0, &(0x7f0000000240)=""/221, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) 16:09:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0x1f8, 0x0, 0xd0, 0x2c0, 0x2f8, 0x2f8, 0x2f8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) syz_emit_ethernet(0xba, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffb4cc4964df6986dd60f1ff0000842c00fc000000000000000000000000000000ff02000000000000000000000000000173"], 0x0) 16:09:09 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000240)=ANY=[@ANYBLOB="bbbbbbd0bbbbf3b35b82369886dd606ebc8100102100fe800000000000000000000000000000fe800007"], 0x0) [ 104.489671] ip6_tables: ip6tables: counters copy to user failed while replacing table 16:09:10 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000300), &(0x7f0000000380)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x2) timer_create(0x2, &(0x7f0000000000)={0x0, 0x17, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x280100, 0x1e6) unlinkat(0xffffffffffffff9c, 0x0, 0x0) clock_gettime(0x6, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 16:09:10 executing program 0: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x101}, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0180000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), 0x4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000080)=r2, 0x4) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r7 = dup(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r6, r7, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) 16:09:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r4 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) getpriority(0x0, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) connect$inet(0xffffffffffffffff, 0x0, 0x0) getdents(r4, 0x0, 0x0) r5 = openat(r4, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) read$FUSE(r5, 0x0, 0x0) 16:09:11 executing program 3: bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x10000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000019200)={0x2020}, 0x2020) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$packet(0x11, 0x3, 0x300) 16:09:11 executing program 1: bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x10000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000019200)={0x2020}, 0x2020) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$packet(0x11, 0x3, 0x300) 16:09:11 executing program 5: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x101}, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0180000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), 0x4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000080)=r2, 0x4) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r7 = dup(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r6, r7, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) 16:09:11 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000300), &(0x7f0000000380)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x2) timer_create(0x2, &(0x7f0000000000)={0x0, 0x17, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x280100, 0x1e6) unlinkat(0xffffffffffffff9c, 0x0, 0x0) clock_gettime(0x6, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 16:09:11 executing program 0: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x101}, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0180000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), 0x4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000080)=r2, 0x4) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r7 = dup(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r6, r7, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) 16:09:12 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000300), &(0x7f0000000380)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x2) timer_create(0x2, &(0x7f0000000000)={0x0, 0x17, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x280100, 0x1e6) unlinkat(0xffffffffffffff9c, 0x0, 0x0) clock_gettime(0x6, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 16:09:13 executing program 3: bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x10000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000019200)={0x2020}, 0x2020) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) socket$packet(0x11, 0x3, 0x300) [ 109.345734] ================================================================== [ 109.353249] BUG: KASAN: use-after-free in tasklet_action+0x29f/0x340 [ 109.359732] Read of size 8 at addr ffff8880b4df0e50 by task syz-executor.0/10081 [ 109.367250] [ 109.368874] CPU: 1 PID: 10081 Comm: syz-executor.0 Not tainted 4.14.260-syzkaller #0 [ 109.376751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 109.386087] Call Trace: [ 109.388658] [ 109.390803] dump_stack+0x1b2/0x281 [ 109.394422] print_address_description.cold+0x54/0x1d3 [ 109.399689] kasan_report_error.cold+0x8a/0x191 [ 109.404352] ? tasklet_action+0x29f/0x340 [ 109.408488] __asan_report_load8_noabort+0x68/0x70 [ 109.413408] ? tasklet_action+0x29f/0x340 [ 109.417542] tasklet_action+0x29f/0x340 [ 109.421504] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 109.426945] __do_softirq+0x24d/0x9ff [ 109.430740] do_softirq_own_stack+0x2a/0x40 [ 109.435046] [ 109.437273] do_softirq.part.0+0x154/0x1b0 [ 109.441522] ? bcm_release+0x6fb/0x900 [ 109.445401] __local_bh_enable_ip+0x12b/0x170 [ 109.449885] bcm_release+0x6fb/0x900 [ 109.453596] __sock_release+0xcd/0x2b0 [ 109.457474] ? __sock_release+0x2b0/0x2b0 [ 109.461611] sock_close+0x15/0x20 [ 109.465052] __fput+0x25f/0x7a0 [ 109.468326] task_work_run+0x11f/0x190 [ 109.472214] exit_to_usermode_loop+0x1ad/0x200 [ 109.476784] do_syscall_64+0x4a3/0x640 [ 109.480665] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 109.485845] RIP: 0033:0x7fcb87165adb [ 109.489546] RSP: 002b:00007ffc5ee9df60 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 109.497242] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007fcb87165adb [ 109.504498] RDX: 0000001b2d420000 RSI: 00007fcb8692a920 RDI: 0000000000000006 [ 109.511756] RBP: 00007fcb872c7960 R08: 0000000000000000 R09: 00000000480d9d53 [ 109.519014] R10: 0016527d8af149a2 R11: 0000000000000293 R12: 000000000001a40c [ 109.526276] R13: 00007ffc5ee9e060 R14: 00007ffc5ee9e080 R15: 0000000000000032 [ 109.533543] [ 109.535157] Allocated by task 10084: [ 109.538859] kasan_kmalloc+0xeb/0x160 [ 109.542649] kmem_cache_alloc_trace+0x131/0x3d0 [ 109.547317] bcm_sendmsg+0x20bb/0x3ae0 [ 109.551191] sock_sendmsg+0xb5/0x100 [ 109.554891] ___sys_sendmsg+0x6c8/0x800 [ 109.558855] __sys_sendmsg+0xa3/0x120 [ 109.562643] SyS_sendmsg+0x27/0x40 [ 109.566170] do_syscall_64+0x1d5/0x640 [ 109.570047] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 109.575220] [ 109.576836] Freed by task 10081: [ 109.580187] kasan_slab_free+0xc3/0x1a0 [ 109.584145] kfree+0xc9/0x250 [ 109.587241] bcm_release+0x255/0x900 [ 109.590943] __sock_release+0xcd/0x2b0 [ 109.594816] sock_close+0x15/0x20 [ 109.598258] __fput+0x25f/0x7a0 [ 109.601525] task_work_run+0x11f/0x190 [ 109.605398] exit_to_usermode_loop+0x1ad/0x200 [ 109.609964] do_syscall_64+0x4a3/0x640 [ 109.613840] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 109.619014] [ 109.620631] The buggy address belongs to the object at ffff8880b4df0d80 [ 109.620631] which belongs to the cache kmalloc-1024 of size 1024 [ 109.633446] The buggy address is located 208 bytes inside of [ 109.633446] 1024-byte region [ffff8880b4df0d80, ffff8880b4df1180) [ 109.645391] The buggy address belongs to the page: [ 109.650307] page:ffffea0002d37c00 count:1 mapcount:0 mapping:ffff8880b4df0000 index:0x0 compound_mapcount: 0 [ 109.660264] flags: 0xfff00000008100(slab|head) [ 109.664833] raw: 00fff00000008100 ffff8880b4df0000 0000000000000000 0000000100000007 [ 109.672709] raw: ffffea0002bb92a0 ffffea0002d2d0a0 ffff88813fe74ac0 0000000000000000 [ 109.680577] page dumped because: kasan: bad access detected [ 109.686272] [ 109.687884] Memory state around the buggy address: [ 109.692800] ffff8880b4df0d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 109.700145] ffff8880b4df0d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 109.707489] >ffff8880b4df0e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 109.714831] ^ [ 109.720787] ffff8880b4df0e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 109.728135] ffff8880b4df0f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 109.735479] ================================================================== [ 109.742825] Disabling lock debugging due to kernel taint [ 109.748334] Kernel panic - not syncing: panic_on_warn set ... [ 109.748334] [ 109.755692] CPU: 1 PID: 10081 Comm: syz-executor.0 Tainted: G B 4.14.260-syzkaller #0 [ 109.764774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 109.774117] Call Trace: [ 109.776697] [ 109.778842] dump_stack+0x1b2/0x281 [ 109.782465] panic+0x1f9/0x42d [ 109.785644] ? add_taint.cold+0x16/0x16 [ 109.789612] kasan_end_report+0x43/0x49 [ 109.793572] kasan_report_error.cold+0xa7/0x191 [ 109.798231] ? tasklet_action+0x29f/0x340 [ 109.802363] __asan_report_load8_noabort+0x68/0x70 [ 109.807280] ? tasklet_action+0x29f/0x340 [ 109.811411] tasklet_action+0x29f/0x340 [ 109.815380] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 109.820821] __do_softirq+0x24d/0x9ff [ 109.824609] do_softirq_own_stack+0x2a/0x40 [ 109.828910] [ 109.831132] do_softirq.part.0+0x154/0x1b0 [ 109.835358] ? bcm_release+0x6fb/0x900 [ 109.839247] __local_bh_enable_ip+0x12b/0x170 [ 109.843731] bcm_release+0x6fb/0x900 [ 109.847434] __sock_release+0xcd/0x2b0 [ 109.851306] ? __sock_release+0x2b0/0x2b0 [ 109.855441] sock_close+0x15/0x20 [ 109.858880] __fput+0x25f/0x7a0 [ 109.862148] task_work_run+0x11f/0x190 [ 109.866038] exit_to_usermode_loop+0x1ad/0x200 [ 109.870607] do_syscall_64+0x4a3/0x640 [ 109.874490] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 109.879667] RIP: 0033:0x7fcb87165adb [ 109.883366] RSP: 002b:00007ffc5ee9df60 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 109.891061] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007fcb87165adb [ 109.898318] RDX: 0000001b2d420000 RSI: 00007fcb8692a920 RDI: 0000000000000006 [ 109.905577] RBP: 00007fcb872c7960 R08: 0000000000000000 R09: 00000000480d9d53 [ 109.912835] R10: 0016527d8af149a2 R11: 0000000000000293 R12: 000000000001a40c [ 109.920093] R13: 00007ffc5ee9e060 R14: 00007ffc5ee9e080 R15: 0000000000000032 [ 109.927578] Kernel Offset: disabled [ 109.931185] Rebooting in 86400 seconds..