[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 96.684117] audit: type=1800 audit(1552812547.736:25): pid=10572 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.703367] audit: type=1800 audit(1552812547.736:26): pid=10572 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.722903] audit: type=1800 audit(1552812547.766:27): pid=10572 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.210' (ECDSA) to the list of known hosts. 2019/03/17 08:49:22 fuzzer started 2019/03/17 08:49:28 dialing manager at 10.128.0.26:46667 2019/03/17 08:49:28 syscalls: 1 2019/03/17 08:49:28 code coverage: enabled 2019/03/17 08:49:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/17 08:49:28 extra coverage: extra coverage is not supported by the kernel 2019/03/17 08:49:28 setuid sandbox: enabled 2019/03/17 08:49:28 namespace sandbox: enabled 2019/03/17 08:49:28 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/17 08:49:28 fault injection: enabled 2019/03/17 08:49:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/17 08:49:28 net packet injection: enabled 2019/03/17 08:49:28 net device setup: enabled 08:52:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x20000000000007, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000000c0)={0x0, "14f7433ec634d6fc34d04cef8c6815a738348ef6ba3cda298a584fbdac2e4ca1"}) syzkaller login: [ 320.240494] IPVS: ftp: loaded support on port[0] = 21 [ 320.400330] chnl_net:caif_netlink_parms(): no params data found [ 320.493938] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.500625] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.509493] device bridge_slave_0 entered promiscuous mode [ 320.519879] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.526526] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.535012] device bridge_slave_1 entered promiscuous mode [ 320.570412] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.581885] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.616731] team0: Port device team_slave_0 added [ 320.625543] team0: Port device team_slave_1 added [ 320.919813] device hsr_slave_0 entered promiscuous mode [ 321.115849] device hsr_slave_1 entered promiscuous mode [ 321.386402] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.392990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.400352] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.406956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.451742] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.460793] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.521485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.542139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.550187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.565390] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.586408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.595353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.603554] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.610122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.618051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.627611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.635920] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.642422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.657094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.685494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.694869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.703577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.731359] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.741279] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.754122] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.762340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.771335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.780695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.789152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.798180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.806503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.815917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.851982] 8021q: adding VLAN 0 to HW filter on device batadv0 08:52:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000001600)=ANY=[@ANYBLOB], 0x1) getrlimit(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={0x0, &(0x7f0000001400)=""/209, 0x0, 0xd1}, 0x20) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r0, 0x10, &(0x7f0000000240)={&(0x7f0000000100)=""/6, 0x6}}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 322.196159] hrtimer: interrupt took 46077 ns 08:52:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)='x;', 0x2}], 0x1}}], 0x1, 0x8000) write(r0, &(0x7f0000000040)='^<', 0x2) 08:52:53 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000600)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x1}) 08:52:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000002c0)=""/191, 0xbf, 0x0, 0x0, 0x0) 08:52:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) mincore(&(0x7f000090e000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/188) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getresuid(0x0, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000480)) getresuid(&(0x7f00000004c0), 0x0, &(0x7f0000000540)) getuid() getegid() getgroups(0x3, &(0x7f0000000800)=[0xffffffffffffffff, 0x0, 0x0]) getgid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x3) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 08:52:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x8, 0x400000100000011, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) getpriority(0x0, r1) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x2000000003, 0x0, 0x73fffa, 0x0, 0x20000820000, r0}, 0x2c) 08:52:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x54) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r3, 0x115, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\xa0'}}}, 0x30}}, 0x0) 08:52:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a41d88b070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400addc27323b470c458c560a", 0x11}], 0x1) write(r2, &(0x7f00000001c0)="84", 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) [ 323.065055] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 08:52:54 executing program 1: socketpair(0x5, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x7, 0x4) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000080)) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x400, 0x4) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000100)=""/136, &(0x7f00000001c0)=0x88) r2 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x4, 0xc0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000440)={0x9e00000000000000, 0x1d000, 0x0, 0xa, 0x1a}) r4 = dup3(r1, r2, 0x80000) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x8) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000480), &(0x7f00000004c0)=0xb) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @empty}}}, &(0x7f00000005c0)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000600)={r5, 0x8, 0x20}, 0xc) r6 = getgid() chown(&(0x7f0000000640)='./file0\x00', r3, r6) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000680)={0x1, 0x3, 0x2, 0x81}) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000006c0)={r5, 0xff, 0xfffffffffffffffa}, 0x8) write$P9_RCLUNK(r2, &(0x7f0000000700)={0x7, 0x79, 0x1}, 0x7) syz_genetlink_get_family_id$nbd(&(0x7f0000000740)='nbd\x00') ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000780)={0xa, @sliced={0x7, [0x5, 0x7, 0x4, 0x1, 0x100, 0x80000001, 0x6, 0x3, 0x80, 0x20, 0x5, 0x5, 0x1, 0x5, 0x0, 0x8001, 0xffffffffffffff7f, 0x5, 0x7fffffff, 0x486c, 0x7, 0x9, 0x3, 0x1, 0x3, 0x4910, 0xffffffff, 0x7, 0x395a, 0x6db, 0x5, 0xfffffffffffffff7, 0x7, 0x2, 0x6, 0x1, 0x10, 0x6, 0x7, 0x6, 0xd1f3, 0x3, 0x5, 0x9, 0x18, 0x100000001, 0x3, 0xffffffffffff62f0], 0x4}}) sendmsg$inet_sctp(r2, &(0x7f0000000dc0)={&(0x7f0000000880)=@in6={0xa, 0x4e20, 0x3, @empty, 0xb26f}, 0x1c, &(0x7f0000000c40)=[{&(0x7f00000008c0)="d00e55c11a69ae9c6262d9b54a5f1b94b7dac1daff7d5eef3d45f94762edd34a9b5c7f017399c9b1112923354c38e054b76359350ffd67ea70ffe3e2623aa691425687c97443b46ee4bbc14cd42ceb", 0x4f}, {&(0x7f0000000940)="3bc7469b13cfe597d0cc8005bec02bace1acba885d4322a8ab2115a2e75c7a2dac2a00e21408d5e58107c2d6c17a049508826a8712934e8997284478fe2a1b57030ba3eb8758a76c8c567235a680b74cdfd06200f7f4a954f9fb86e15912b111babed5d776001ce0b56af8812a7c21350d09313a956088c03dfeca0516dd7ede6eb37ce07c06666d61a36b15f0fb6623b74c67931d5a93406d5ac99d7c9b5d7e3b2b58adbff60900d636f759aa37c06e4fbda0101af62b45a9b4e2ad80d459141bfeac065076336b1e10d66d644f3d9d9078888876ad577e", 0xd8}, {&(0x7f0000000a40)="cf4e0314c5b72233012386061bca53d3da68aeaf542fc6ae00102489375064c9987ab3c5ddd335efc4f782d4ecde9fde37f41fe730ce827925eec54ea1c6bc68af6a049d4282ed0cdfd200ab6dad44a2c2d6736b921383a2f3f3395c9cc8302ac20558bc0fb8d9d766b03c8d67340823eb0b9435edd5f85f61280da4245022d99243cdbf4f0be8acd1c8edf7efa944d68d4dbf3556c5646641a1542ff5c2c4cc32218c98b19866070ffd4afd9e5f693855a067e1e38ace08f5ff990479435e71b506e8293e318b1e0c6355e0ea73", 0xce}, {&(0x7f0000000b40)="e85c4a4f9ce6c99ff2306d7177d62879d3080193b3bd153ab43c67b12db8a130a591cc553e7da66d02b9a451bfb90367e52b8532dccaaf9f7e887859a44c2586f5af7f8552553959097ae3b3ebba88ac354f715873c6bf02f84806bb193066cce84bc11a9eee9f9d605ae4aea229fffacbacfaa80aceffd7142c0b48e929a93bf905601d44f586d590e42acfa3f97d82168ed7c4c7238109de6338407f2a6bd15447ae44d82d1d8bd595f74eb409340e8aea6d71b51c9473300da475f0d12798526e7aa1fcc5700915ea96a310bfe6beeac8ede180c5477b4a763ab0fd849b8ead2522", 0xe3}], 0x4, &(0x7f0000000c80)=[@authinfo={0x18, 0x84, 0x6, {0x342}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7278b5b5, 0x2, 0xa37b, 0x200, 0x8, 0xfff, 0x351, r5}}, @sndinfo={0x20, 0x84, 0x2, {0x7ff, 0x8000, 0x1ff, 0x5, r5}}, @authinfo={0x18, 0x84, 0x6, {0x3272}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @init={0x18, 0x84, 0x0, {0x5, 0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0xfffffffffffffffe, 0x202, 0x2, 0x7fffffff, 0x7f, 0x4, 0x4, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @authinfo={0x18, 0x84, 0x6, {0x6}}, @init={0x18, 0x84, 0x0, {0x5, 0x3, 0x4, 0xe7}}], 0x130, 0x20000880}, 0x4000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000e00)={r5, 0xf0, "b0fc8e08a5430ac05843e7b282bc32555a006522b93ab4a61202e02747a1e66935da7a0b689d5630b3089de98fedcbb5a995dd4e8ee29df3cb57b3a948d7e5f50e41f1ba655403f8fb531ebc8768a62bf0326974b35f93ce04d3e7a9a279df8ea6d675a4f4f5f599db5c0ee84d5e20f007fb0911b05ebd79e26b6366e0d5dc8d8a80c99d50c121dafc3c204051d2fe6ca2caa17a4af528bd85f290125ce73be589717f2a4e8c1660d5bb68122c83786d969e5bbfb8f7a9b8e685bcc2e07c8fcf3b2655d032d5fdfdc64f2fe33eeea7be931d6d79d001243f4bebafab220a35a31e56cd49781bd93424b4ba0b15ab3046"}, &(0x7f0000000f00)=0xf8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000f40)={'hwsim0\x00', 0x2000}) fsetxattr$security_ima(r2, &(0x7f0000000f80)='security.ima\x00', &(0x7f0000000fc0)=@md5={0x1, "fd0ef5f215de36273490fc3d6535994a"}, 0x11, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000001000)={r7, 0x5}, 0x8) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000001040)={0xfd, 0x0, [0x401, 0x8, 0x1ff, 0x7]}) [ 324.087837] IPVS: ftp: loaded support on port[0] = 21 08:52:55 executing program 0: r0 = socket(0x20000000006, 0x1, 0xfffffffffffffffd) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000080)) 08:52:55 executing program 0: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0xe738, 0x6, 0x18cc, 0x0, 0x3e}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000400)={r2, 0xa45a}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000380)={r2}, &(0x7f00000003c0)=0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000040)={0x79}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x22082, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in=@empty, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) r5 = getpgid(0xffffffffffffffff) rt_sigqueueinfo(r5, 0x34, &(0x7f00000000c0)={0x15, 0x4, 0x22e7}) [ 324.271966] chnl_net:caif_netlink_parms(): no params data found [ 324.363173] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 324.381517] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.388238] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.396682] device bridge_slave_0 entered promiscuous mode [ 324.415611] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.422197] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.430754] device bridge_slave_1 entered promiscuous mode [ 324.469167] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.482579] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:52:55 executing program 0: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) r2 = shmget(0x3, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000040)=""/4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = fcntl$getown(r1, 0x9) sched_getscheduler(r3) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 324.558660] team0: Port device team_slave_0 added [ 324.567851] team0: Port device team_slave_1 added [ 324.800396] device hsr_slave_0 entered promiscuous mode [ 324.957356] device hsr_slave_1 entered promiscuous mode [ 325.049899] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.056677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.063879] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.070522] bridge0: port 1(bridge_slave_0) entered forwarding state 08:52:56 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x82000, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) lseek(r1, 0x7, 0x7) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x10000, @rand_addr="1716d56dce8d437931003297e26290e3", 0x30}}, [0x5, 0x400, 0x8, 0x2, 0x7, 0x8001, 0x1, 0x2, 0x7f, 0xe5, 0x7, 0x8, 0x7, 0x8fa9, 0x7fffffff]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000240)={r2, 0x9, 0x20, 0x9, 0x8000}, &(0x7f0000000280)=0x18) renameat(r1, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') [ 325.186546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.240056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.256305] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.287204] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.300038] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 325.333159] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.352719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.361859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.370146] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.376757] bridge0: port 1(bridge_slave_0) entered forwarding state 08:52:56 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x100, 0x6, 0x2, 0x40000000000000, 0x2}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={r1, 0x8, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x0, 0x556d, 0x6}, 0x10) r2 = socket(0x40000000002, 0x3, 0x4000000002) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e21, @local}, {0x2, 0x4e22, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)='tunl0\x00', 0x9, 0xfffffffffffffeff, 0xfffffffffffff800}) setsockopt$inet_int(r2, 0x0, 0x80000000032, 0xfffffffffffffffe, 0xb8) [ 325.441487] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 325.452021] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.485951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.494735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.502845] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.509438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.517153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.526219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.535524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.544279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.553216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.562211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.570875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.579193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.587876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.596094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.611372] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.619454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:52:56 executing program 0: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="757365722e757365722e73797a00b2ce4a73a552e86863b5d8b1feba1be7c2eebc39948b3342d31138cc287a205da51955c8ac88a63164cfad59f8352f3ebc3a415bee0f996b16de9298b1d83c37a33c27ed7d15c875cc65ecd7477de57b6faa0b564273235341000373fe734ad37ba9361fa410b1a429b2e548426010c1928cdba730e8126de455a5a00c9f3c4cf703f99b0af1a4d5899ca660a650aa3b529ff17cfaa9c8c885721b"], &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xd, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0, 0x1}, 0xc) [ 325.698698] 8021q: adding VLAN 0 to HW filter on device batadv0 08:52:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x0, 0x7fff}) write$binfmt_aout(r1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}, 0x310) 08:52:57 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20000320, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x2, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 'sit0\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'bond0\x00', 'vlan0\x00', @remote, [], @remote, [], 0xa8, 0xa8, 0xd8, [@mac={'mac\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1e0) 08:52:57 executing program 1: syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0xd, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x240) write$FUSE_STATFS(r0, &(0x7f0000000040)={0xfffffffffffffca8, 0x0, 0x6, {{0xffffffff, 0x800, 0x8, 0x8, 0x3ff, 0x800, 0x100000001, 0x5}}}, 0x60) [ 326.136925] sit: non-ECT from 172.20.255.187 with TOS=0x1 [ 326.161621] sit: non-ECT from 172.20.255.187 with TOS=0x1 08:52:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x81}) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/13, 0xd) [ 326.203123] x_tables: eb_tables: mac match: used from hooks BROUTING, but only valid from PREROUTING/INPUT/FORWARD 08:52:57 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000180)={0x100000000000, 0x0, [], {0x0, @reserved}}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x2, 0x8, 0x2011, 0x7, 0x7, 0x0, 0x0, 0xa}}) r1 = getuid() lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x9, 0x1}, {0x9, 0x101}], r1}, 0x18, 0x1) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000140)={{0x1, @name="72ee3d3d249b3e0c9050d24152bc619ec62c3cccb8f1c69cc52b8882e4d28a5c"}, 0xffffff27, 0x231, 0x40000002}) 08:52:57 executing program 1: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) munlockall() openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) 08:52:57 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) getpid() recvfrom$inet(r0, &(0x7f0000000080)=""/203, 0xcb, 0x100, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$can_bcm(r0, &(0x7f0000000400)={0x1d, r1}, 0x10) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000180)={[{0xfffffffffffffc37, 0x4, 0x6, 0x7fff, 0xf1, 0x8e, 0x2, 0x9, 0x46, 0xffffffff, 0x4, 0x1, 0x4}, {0xe35, 0x8, 0x8001, 0x5, 0x88, 0x9d8, 0x100000000, 0x380000000000000, 0x4, 0x800, 0x2, 0x100000000, 0x20}, {0x7, 0x7fff, 0x3, 0x7, 0x4, 0x9, 0x401, 0xc9, 0x1, 0x8, 0x19, 0x4, 0x4}], 0xee5}) 08:52:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0xd6) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xeb73, 0x80000) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000080)={0x0, 0x16, 0x4b50, &(0x7f0000000040)=0x5}) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000053c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/20, 0x3}], 0x1}}], 0x1, 0x0, 0x0) 08:52:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x10291d34, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x3, 0x0, [], &(0x7f0000000000)={0x98091a, 0xfffffffffffffffd, [], @string=&(0x7f0000000080)=0x4}}) 08:52:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0x0) 08:52:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f00000000c0)='net/ip_tables_names\x00') close(r1) r3 = socket$rxrpc(0x21, 0x2, 0xa) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r1, 0x0, 0x8, 0x0) close(r3) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000100)="fc", 0x1}], 0x1, 0x0) 08:52:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x9, @empty, 0x3f}}, 0x7, 0x32b, 0x6, 0x117}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock(&(0x7f00007aa000/0x600000)=nil, 0x600000) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$RTC_UIE_OFF(r3, 0x7004) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 08:52:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x13efffffff, 0x0) uselib(&(0x7f0000000080)='./file0\x00') ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "5d71ad9f68627dc882ae990f8a2821a90dd230f42122b90343fb532009f7f072"}) 08:52:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x90000, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000180)) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x24e}], 0x1, 0x0, 0xffffffffffffff8c}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 08:52:58 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x14) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xbf05, 0x2000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0xffffffffffffffd2}, 0x0) 08:52:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000000)=@pptp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/174, 0xae}, {&(0x7f0000000200)=""/145, 0x91}, {&(0x7f00000002c0)=""/201, 0xc9}, {&(0x7f00000003c0)=""/223, 0x309}, {&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f00000000c0)=""/22, 0x16}], 0x6, &(0x7f0000000540)=""/180, 0xb4}, 0x3ff}, {{&(0x7f0000000600)=@rc, 0x80, &(0x7f0000002980)=[{&(0x7f0000000680)=""/108, 0x6c}, {&(0x7f0000000700)=""/203, 0xcb}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/66, 0x42}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/220, 0xdc}], 0x6, &(0x7f0000002a00)=""/226, 0xe2}, 0x1}, {{&(0x7f0000002b00)=@ipx, 0x80, &(0x7f0000004e80)=[{&(0x7f0000002b80)=""/251, 0xfb}, {&(0x7f0000002c80)=""/4096, 0x1000}, {&(0x7f0000003c80)=""/47, 0x2f}, {&(0x7f0000003cc0)=""/190, 0xbe}, {&(0x7f0000003d80)=""/4096, 0x1000}, {&(0x7f0000004d80)=""/126, 0x7e}, {&(0x7f0000004e00)=""/75, 0x4b}], 0x7}, 0x5}], 0x3, 0x102, &(0x7f0000004fc0)={0x77359400}) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x1d, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000005080)='/proc/capi/capi20ncci\x00', 0x20040, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000005040)="5541f9d36d1b7d573204916b23d561ee35735b70") 08:52:58 executing program 0: r0 = socket$inet(0x10, 0x3, 0x8a) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040007031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) [ 327.518707] can: request_module (can-proto-0) failed. 08:52:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x6, 0x0, [0x40000073, 0xfff]}) 08:52:58 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) quotactl(0x2080000201, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000001c0)="f5728e1944a4268f0f4c26f6ac08548f320eea4090f49112001ff4b058d56d9e0c0f9d046a83acba8fe0cf62794e0c63f8ac7d617e45c7af38ee69d6de5781fc0267ba1f6623e70e76bf4206b549936632e3c1f5bd1dd41ae5fa2da091380550deaa2d9645af7d3779c36bf80afb3fdfed675810a8a677f2d765a423c0608b87ecfa80cf4c175463") 08:52:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000640)={0x8}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sysfs$3(0x3) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r3, 0x1f}}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000006140)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast1}}, &(0x7f0000006240)=0xe8) sendmsg$can_raw(r2, &(0x7f0000006340)={&(0x7f0000006280)={0x1d, r4}, 0x10, &(0x7f0000006300)={&(0x7f00000062c0)=@can={{0x2, 0x10001, 0x625a, 0x2}, 0x3, 0x3, 0x0, 0x0, "d47c24b2920850a1"}, 0x10}}, 0x20008000) syz_emit_ethernet(0x7e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004500007000000000000107000000c8c16e336c1a8dddde14bbac14141103049078000000004500ac2314aaac141400084000000000000000000000e000000200ea0600e000000100000000000000007f00000100000000ffffffff00000000e000000100000000ac141400000000007b163247d52a49c66c0b0604119573a49aa467d095fc052251359f611f61620f1cbfe4a4d24cca962672ff435f7748a07d3900000000000000000000"], 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40002, 0x0) write$P9_RLERRORu(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="190000000702000c002f6465762f766964656f2300ffffffffec5a84e9215afcf1f665425472adcec89c90c8d34c7cba9d1f429a9c84d664eba89ecfe1e01d2b8457714cca66d88a1729e9230542b7aa36d5a9950d2c65ce1814c4e99fa4e268355d152a7972cc5c9a0a28176a1c6299abbadb1b2293be5d4f8960b9d48c382f4747d479d2ead2938ca3a0d3644d67b00cf81a511390e73f5794e29dbcd1d711371cd8bd32a129d202a0d5abf16fca94518e16ee9cb67ab42f2b6a0e1736e954be"], 0x19) 08:52:58 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x8000) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f00000008c0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x20000) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000140)={0x0, 0x8000, 0x10001}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000180)=0x380000000000) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:52:59 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) sync_file_range(r0, 0x7, 0xeb40, 0x6) 08:52:59 executing program 1: symlinkat(&(0x7f0000000100)='\x00', 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x90300, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x2, 0x6}) 08:52:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000009c0)={0x0, 0x1, 0x5, [], &(0x7f0000000300)={0x988001, 0x0, [], @value64}}) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000080)={0x5, 0xffffffffffffffff, @stop_pts=0x7}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x67e1, 0x240040) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) connect$can_bcm(r1, &(0x7f0000000240)={0x1d, r2}, 0x10) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 08:52:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x20000000000005, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0xe}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x101100) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 08:52:59 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r0, 0x10, &(0x7f0000000300)={&(0x7f0000000400)=""/134, 0x86, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=r3, 0x4) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="88000000", @ANYRES16=r2, @ANYBLOB="0800ff010700fddbdf25020000002400090008000100d30b00000800010004000000080001000800000008000200090200002c000200080001000000008008000200060000000400040008000200040000000400040004000400040004001c00070008000100ffffff7f080002001400ffff08000200de0500000800020004000400"], 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x72, 0xffffffffffffffff, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$getflags(r4, 0x40b) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x2, &(0x7f0000000000), 0x8) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x141) ioctl$TIOCMGET(r5, 0x5415, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000380)={0x20, @tick=0x1, 0x100000000, {0x9, 0x101}, 0x2, 0x1}) 08:52:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x4, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x99) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) accept$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x49, 0x40) accept$unix(r3, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000380)={@empty, @loopback, @remote, 0x5, 0xd5e2, 0x2, 0x0, 0xfffffffffffffffe, 0x4000000, r2}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000240)={0x0, @initdev, @loopback}, &(0x7f0000000280)=0xc) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000140)=""/254) 08:52:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000100244b78730ebc0b9f6283e01056f90c8188b304080010000000000100000000cf"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0xffffff12, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000800)=0x3001) r4 = open(&(0x7f0000000280)='./file0\x00', 0x204040, 0xc0) r5 = getuid() r6 = getegid() mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x4, &(0x7f00000003c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1a4c}}, {@max_read={'max_read', 0x3d, 0x8}}, {@max_read={'max_read', 0x3d, 0xb61}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@seclabel='seclabel'}]}}) fcntl$getownex(r3, 0x10, &(0x7f00000005c0)={0x0, 0x0}) r8 = getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000600)=0x0) sendmmsg$unix(r4, &(0x7f00000008c0)=[{&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f00000004c0)="05dfa3ed85cb613cbf8f9f77be09002f018e0de2e0e7178b0893264aa058908df479d2c5c1ddd29444fe271a7eb231e94ea17f2edfda97ceae88cd36a548a08db2319ad896a4f9d6d3788be8084567e096dd0659d6fbef82411331e2572411e85ae17b6894065e95f96fdf143021967e10462aba2a7ca998b7411d9e14420d5f66934a4df5c46d80565eae66819cc5bf22a0a3c4f2ef74585a49958fd4a741398f85afe59eb2ac184eeccd2929d6229d3c1679844e20dfe2dd97c58f80746e25960b7fef06fa1542bde2f9dcba5acd7e301b", 0xd2}], 0x1, &(0x7f0000000640)=[@cred={0x20, 0x1, 0x2, r7, r5, r6}, @rights={0x38, 0x1, 0x1, [r0, r1, r0, r3, r1, r4, r4, r4, r3]}, @cred={0x20, 0x1, 0x2, r8, r5, r6}, @rights={0x28, 0x1, 0x1, [r4, r1, r4, r2, r1, r3]}, @cred={0x20, 0x1, 0x2, r9, r5, r6}, @rights={0x20, 0x1, 0x1, [r0, r4, r2]}, @rights={0x30, 0x1, 0x1, [r1, r4, r1, r3, r1, r2, r2, r0]}], 0x110, 0x8040}, {&(0x7f0000000780)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000840)}], 0x1, 0x0, 0x0, 0x8001}], 0x2, 0x2000c054) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:52:59 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000e80)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci={0x1f, 0x0}, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000007c0)={&(0x7f0000000280)={0x1d, r3}, 0x10, &(0x7f00000002c0)={&(0x7f0000000700)={0x7, 0x44, 0x1, {0x0, 0x2710}, {0x0, 0x2710}, {0x4, 0x8, 0x7, 0x3}, 0x1, @can={{0x0, 0x1000, 0x5, 0x4}, 0x2, 0x2, 0x0, 0x0, "0caa8d64f6e4b0ca"}}, 0x48}, 0x1, 0x0, 0x0, 0x45}, 0xd5) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000dc0), 0x1, &(0x7f0000000e40)=[{&(0x7f0000000c00)=""/251, 0x1b3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r4 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000800)) 08:53:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000380)) dup2(r0, r2) dup3(r2, r1, 0x0) 08:53:00 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$setown(r1, 0x8, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x142, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) 08:53:00 executing program 1: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x5ffa7f3029cef6bb, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x10000) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000080)="c4c3955eb4a7faa2584e5a1c054498c4235d40bcad00100000fe0f0f05f3000000b7f2a4c403015e1500000000020f38055df4c4e2a1b6fc0f9d2ddbda0000", {}, 0x0, 0x0}, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebc) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x4, 0x0, 0x6d, 0x3, 0x1, 0x4, 0x8, 0x85f3, 0x8, 0x1, 0x5890f84d, 0x7}, {0x5999, 0x9, 0x7, 0x3, 0x5, 0x2, 0x1f, 0x6, 0x3ff, 0x6, 0x60, 0x81, 0x80000001}, {0x3, 0x7f, 0x6e, 0x5, 0x601, 0x2, 0x4, 0x1, 0x6, 0x3ff, 0xbe5, 0x7b69, 0x7}], 0xffffffff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000fc0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, {{@in=@broadcast}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0xe8) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18, 0x71, 0x1, {{0x0, 0x0, 0x8}, 0x5}}, 0x18) [ 329.257559] kvm: emulating exchange as write 08:53:00 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000000280)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) socket$kcm(0x29, 0x7, 0x0) 08:53:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x8000000040102) r3 = dup2(r2, r1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @multicast2}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x24}, 0x3}}, 0x224, 0xaddf}, &(0x7f0000000240)=0x90) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 08:53:00 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) r1 = socket(0x10, 0x400000802, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) write(r1, &(0x7f0000000000)="240000001a0025f00485bc000400001c0a0b49ffed0000008000080008000400010600f8", 0x24) 08:53:00 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@isdn, &(0x7f0000000200)=0x80, 0x800) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000100)={0x3, r3}) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$l2tp(r5, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x32) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x3, 0x3}}, 0x2e) 08:53:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffff9c, 0x5}) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x200) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000080)) 08:53:01 executing program 1: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) getsockopt$inet6_buf(r0, 0x29, 0x44, &(0x7f0000000040)=""/98, &(0x7f00000000c0)=0x62) r1 = socket(0xb, 0x80007, 0x10001) recvfrom$packet(r1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000100)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x54, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="046304400100000012634840040000000000000000000000000000000000000001000000000000000000000030000000000000003000000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000200000000000000852a6a7700000000", @ANYRES64=r2, @ANYBLOB='\x00@\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='x\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0180000000000000"], 0x25, 0x0, &(0x7f0000000240)="6167842e31304a47ca9a02aa4d12280b09666a440f897cdb815ec2c3e7cbd9826355205fb7bd3c468d98e8cab00f3fe6496b88e48e67655a0a8632d95d15fb9af3ad34bc3a1928fac1054a8e82e5b33db457a9b664bb1eca8a01751fb83ec22915538cf5ff989ec1ef2ab48a0b011acc6a44bad10a88bdbed65e6d2d6d5ee3a989214a7816e06ea7ef89d1"}) 08:53:01 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x84000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) r2 = dup3(r1, r0, 0x80000) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000010407031dfffd946fa283000c200a0009000100041d85680c9a7ea20400ff7e2800000011e7892c987ee5e015e915929090d1ffffba010000000009b356da5a80d18be34c8546c8", 0x4c}], 0x1}, 0x0) 08:53:01 executing program 1: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x41ffffff) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x80) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 08:53:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xc) socket$inet6(0xa, 0xa, 0xff) ioctl$TCFLSH(r0, 0x541b, 0x70a000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x60040, 0x0) 08:53:01 executing program 1: ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x3) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x4000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275795cd]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 330.579524] input: syz1 as /devices/virtual/input/input5 08:53:01 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x400, 0x200) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000040)={0x7, 0xa8ff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000180)={0x6, 0x0, [{0xc00103f5, 0x0, 0xfffffffffffffffe}, {0x0, 0x0, 0x7}, {0x34f}, {0x9d0, 0x0, 0x1b8000000}, {0xbf9, 0x0, 0x2}, {0xbc0, 0x0, 0x287d}]}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, [], [{0x36caa1e8, 0xfff, 0x0, 0xb6, 0xffffffff, 0xf1d2}, {0x2, 0x7, 0x2, 0x1, 0x1408, 0x8}]}) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000300)) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000340)={0x101, 0xa46}) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x3, 0x5, 0x5, 0x20, 0x9, 0x800, 0xf7, {0x0, @in6={{0xa, 0x4e23, 0x3ff, @local, 0x9}}, 0x9, 0x1, 0x5, 0x1, 0x91}}, &(0x7f0000000440)=0xb0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000480)={r3, 0x5}, 0x8) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000004c0)={0x3, "73c5b19fce26f2e8976725bc311b5f73fff7970abbf5c65a64e522b80147495b", 0x10, 0x81, 0x1, 0x4, 0x5}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0xa, 0x5, "a0925fd7bc4bff468b7318ada89d13a49081525853383f821476bc029fde4f601eaec6b7d1d7389561acbfee43605ac7f012887c74aee90f0e547a22de823b6e", "7be097df5dca34226f5af02e0bad7dc8eb12d2eadba51bdc458acf381877f8c3800f05554d55c559e46927fda5bff5638eac944a2fbbe72ffb822524ede24a06", "55e7aa5f049a59856f030939b793ee40cdbbea12d198127543fbcd3da7a8f8b9", [0xd3f0, 0x1]}) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000006c0)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000700)={0x0, r4}) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000740)="a7e2883fa1a80d0aa9b0aeb3361206dfae630f1f91b166df7ed0da185cad581d607222fbf582b2d3213639b886742e0b7f585816ae52c229be255f8892a88987e3abe6499b7b4c914982659d59cb62dd9d19d4afb16520f49e78572e64aa5ae6359be1e3ddbb8ebc344919cdd71571c80bb4a6cc38ece10821ffab47845945848799d0233c2f6d85aa24cd1ea1588de307") setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000800)={r2, 0xfffffffffffffe78, 0x80000001}, 0x8) setsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000840)=0x7fff, 0x4) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000880)=""/221) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000980)={0x1, @pix={0x0, 0x2, 0x49433553, 0x3, 0x6, 0x0, 0x3, 0x90, 0x0, 0x2, 0x1, 0x7}}) r5 = getgid() write$P9_RFLUSH(r0, &(0x7f0000000a80)={0x7, 0x6d, 0x2}, 0x7) r6 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) r7 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000bc0)=0xe8) shmctl$IPC_SET(r6, 0x1, &(0x7f0000000c00)={{0x9, r7, r5, r8, r5, 0x80, 0x4}, 0x6, 0x2, 0x2, 0x6352, r4, r4, 0x20}) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000c80)=@assoc_id=r3, 0x4) [ 330.639504] input: syz1 as /devices/virtual/input/input6 08:53:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 08:53:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xd58f, 0x0, 0x800, 0x0, 0x8000002, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0xe}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$pokeuser(0x6, r3, 0x63, 0x200000) 08:53:01 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f0000000080)=0x84) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000240)={0x3, 0x80000001, 0x6, 0x0, 0x10001, 0x2}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x9, 0x2, 0x2, 0xffffffffffffff8d, r1}, 0x10) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) clock_gettime(0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x1, &(0x7f0000ffe000/0x2000)=nil, 0x38000}) setsockopt$sock_timeval(r2, 0x1, 0x12, &(0x7f00000000c0), 0xfffffffffffffce3) [ 330.857386] dns_resolver: Unsupported server list version (0) 08:53:02 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}}, 0x3000000, 0xef3}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000500)={0x400000000000009b, 0x41, 0x1ff, 0xfffffffffffffeff, r1}, 0x63) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000100)='eth0\x00') fcntl$setlease(r3, 0x400, 0x1) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x117, 0x1009}}, 0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0xd761}, &(0x7f0000000140)=0x8) ioctl$TCSETAF(r4, 0x5408, &(0x7f00000003c0)={0x4, 0xa90, 0x59, 0x0, 0x17, 0x100000000, 0xd60, 0x536, 0x9, 0x9}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000180)={r5, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000240)=0x84) exit(0x0) close(r3) 08:53:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20400) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) lseek(r1, 0x0, 0x6) 08:53:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") bind$inet(r1, &(0x7f0000000140)={0x2, 0x10000004e1d, @rand_addr=0x10001}, 0x1c6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0xfffffffffffffee8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000072d72977e10981b5450000001201001c73b60b4e8c"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000067c54ae3698e166dc00000"], 0x14}}, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x8000, 0x400000) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) [ 331.476241] IPVS: ftp: loaded support on port[0] = 21 08:53:02 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)=0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xcc3) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)={r0, 0x1, 0xfffffffffffff000, 0x4000}) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r5 = accept4(r4, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1f) write$binfmt_aout(r3, &(0x7f0000000580)=ANY=[], 0xff4b) write$binfmt_aout(r3, &(0x7f0000000240), 0x20) shutdown(r3, 0x1) splice(r5, 0x0, r1, 0x0, 0x80000000, 0x0) [ 331.681192] chnl_net:caif_netlink_parms(): no params data found [ 331.802054] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.808813] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.817361] device bridge_slave_0 entered promiscuous mode [ 331.830064] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.837331] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.845890] device bridge_slave_1 entered promiscuous mode [ 331.902440] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 331.917000] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:53:03 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000240), 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r2 = gettid() tkill(r2, 0x3e) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x3, 0x7, [0x8, 0x9, 0x1ff, 0x3, 0x3, 0x80, 0x10000]}, &(0x7f0000000080)=0x16) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x24}, 0x10001}}, 0x5, 0x9, 0x1, 0x81, 0x10}, &(0x7f0000000200)=0x98) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) r7 = geteuid() r8 = getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x1}, [{0x2, 0x2, r5}, {0x2, 0x3, r6}, {0x2, 0x4, r7}, {0x2, 0x2, r8}], {0x4, 0x5}, [{0x8, 0x2, r9}], {0x10, 0x4}, {0x20, 0x5}}, 0x4c, 0x3) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000000)={0x5f06, 0x100, 0xffffffff80000001}) tkill(r2, 0x1000000000016) [ 331.958499] team0: Port device team_slave_0 added [ 331.972532] team0: Port device team_slave_1 added 08:53:03 executing program 1: unshare(0x2000400) r0 = socket$netlink(0x10, 0x3, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/214, 0xd6) mprotect(&(0x7f0000524000/0x3000)=nil, 0x3000, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000140)) [ 332.082310] device hsr_slave_0 entered promiscuous mode [ 332.125528] device hsr_slave_1 entered promiscuous mode 08:53:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)) [ 332.205771] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.212364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.219750] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.226476] bridge0: port 1(bridge_slave_0) entered forwarding state 08:53:03 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8001, 0x6000) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000005000/0x2000)=nil}) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000001000/0x3000)=nil) [ 332.416984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.440706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.456469] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.475306] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.491023] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 332.517900] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.547998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.557661] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.564183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.629188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.637541] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.644034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.653862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.662993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.698916] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 332.708698] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.726589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.734776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.743585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.780896] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.790071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:53:04 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x9, 0x4) write$vnet(0xffffffffffffffff, &(0x7f00000002c0)={0x1, {&(0x7f00000001c0)=""/125, 0x7d, 0x0}}, 0x68) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f00000000c0)=""/76, 0x4c, &(0x7f0000000140)=""/105, 0x0, 0x4}}, 0x68) ioctl$KVM_SET_CPUID(r1, 0xc0105512, &(0x7f00000002c0)={0x0, 0x80805513}) 08:53:04 executing program 0: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xe) r0 = socket(0x2, 0x2, 0x0) shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'team0\x00', &(0x7f0000000180)=@ethtool_drvinfo={0x3, "6db811296e8837f73adcfc4f08c8f99bae0eb38526b0d7e184910903dcaf061d", "0c2bfe26873d9c79e4d7eeeb00284a88747106c2b88e4291784a8438f21da40c", "689a2390ebde4cc0e952ee0285df5114cbb873b22d4aab0a86167a7dae66d87e", "998931ed7d5a61718100c8545765342e0bc1bc1649393d41fbdef46be77f91e9", "3f84c103dda9be4cc2ea53a33ecb0b9e905d6366d8fa64fd8716a6c07f2d7549", "88a13cb1185691a8b5671b59"}}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000080)={@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}, {&(0x7f0000000000)=""/29, 0x1d}, &(0x7f0000000040), 0x4}, 0xa0) 08:53:04 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="de973e55e05ed0788298f3456c9c272ae68f19d40545714e902b6437", 0x1c, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r1, 0xffffffffffffffff) 08:53:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = getpid() syz_open_procfs(r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r4 = getpgrp(0x0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040), 0x4) geteuid() creat(0x0, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000200)=r4) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000100)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:53:04 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c45ff7)='/dev/dsp\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000bc0), 0x1000) read$FUSE(r0, &(0x7f0000003bc0), 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x5, 0x1, 0x2, 0x1, 0x606, 0x2}, 0x20) chroot(&(0x7f0000000080)='./file0\x00') r1 = getpgid(0x0) tkill(r1, 0x16) 08:53:04 executing program 0: unshare(0x8000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) inotify_init1(0x800) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000540)={0x0, 0x2000, 0xe, 0x200, 0xfff}) getgroups(0x5, &(0x7f0000000000)=[0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0x0]) getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) ioctl$KVM_RUN(r0, 0xae80, 0x0) r2 = getgid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) getsockopt$inet6_int(r0, 0x29, 0xc9, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000580)={0x8000000, 0x2, 0x35}) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000600)={0xa542, 'syz1\x00'}) getgroups(0x3, &(0x7f00000003c0)=[0xee01, 0xee00, 0xee01]) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0xa, &(0x7f0000000480)=[r1, r5, r2, r3, r4, r2, r5, r6, r7, r8]) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000680)={0x0, 0x100, 0x8, [], &(0x7f0000000640)=0xe7}) syz_open_dev$dri(&(0x7f00000005c0)='/dev/dri/card#\x00', 0xffffffff, 0x210000) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 08:53:04 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x4080) epoll_create(0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000040)=[0x2, 0x2], 0x2) timer_create(0xfffffffffffffff9, 0x0, &(0x7f0000000100)=0x0) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0xa, &(0x7f00000000c0)}, 0x10) timer_settime(r1, 0x0, &(0x7f0000000300)={{0x0, 0x8}}, &(0x7f0000d43000)) 08:53:04 executing program 1: socket$packet(0x11, 0x2, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000000)='eth1:\x00'}, 0x30) ptrace$peek(0x3, r0, &(0x7f0000000100)) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:53:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="100054f30000000200000100000201cdb9fe754cd24f5030d345a75afdf56cff91395e3e8887a3f8fefae960e6e691ac9e287824f63a00000000000000caacc24bdcbed3a5"], 0x10}}], 0x1, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 08:53:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x2ec, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) pipe(&(0x7f0000000800)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x2d8, 0xc0, 0xc0, 0x180, 0x0, 0xc0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr=0xfffffffffffffff8, @multicast1, 0xff, 0xffffffff, 'bond0\x00', 'rose0\x00', {0xff}, {0xff}, 0x73, 0x2, 0x40}, 0x0, 0x98, 0xc0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e20, @multicast1}, 0x8, 0x0, 0x0, 0x0, 0x1f, &(0x7f0000000000)='yam0\x00', 0x57cf, 0x1, 0x3}) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x880) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000700)={@rand_addr, 0x0}, &(0x7f0000000740)=0x14) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000880)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, r4, 0x405, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4014}, 0x800) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000780)={@mcast2, @rand_addr="69c40c897b0ce9e97a7c55d7138f709e", @mcast1, 0xffffffffffffffff, 0x8000, 0x4, 0x400, 0x8, 0x0, r3}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x20, r2, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x8800}, 0x10) 08:53:05 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20100, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x404, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x200088c0}, 0x40000) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r2, 0x29, 0x23, &(0x7f0000000280), 0x1c0) 08:53:05 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10, 0x80800) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x0, 0x2, 0x8, 0x4, 0x3, 0x3, 0x9258, 0x106, 0x40, 0x2d9, 0x5, 0x9, 0x38, 0x2, 0x6, 0xfffffffffffffff9, 0x7}, [{0x7474e551, 0x299, 0x8, 0x401, 0x8, 0x7, 0x7, 0xd5}], "3a12d11563ecc867a59cc995bc846a88b679b1ba9938624931f80961b21d0ab88ea9026dadc20b2992680ae48985b7f1236947a44a047a3c962606fece86daa9d2fab300d23bea59698d3cc83192de9740e8010f138ab1ea845cbbe6b44f016a3af2daf9c2bae30e53fd7cd6f1b9a313418e23cfe2a9510b14fd9bc85cbad08392a3a55bce037a41263e2c16794deb8a7c2b2b2ca08e2ab7af2e7b0d1ca099", [[], [], []]}, 0x417) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xa4=\x9a \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) 08:53:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="fc00000048000700ab0925ee090007000a060000000000000001369321000100ff0100000005d00000000000000398996c92770411419da79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bb6b07e4f40000000000005a32e280fc83ab82f605f70c9ddef245c1bc79ebbaa08a", 0x88) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000180)=0x1) readv(r0, &(0x7f0000000380), 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800000000000000000000000000"], 0x2a) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x10640, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) 08:53:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/197, 0xc5}, {&(0x7f00000001c0)=""/220, 0xdc}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 08:53:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000002c0)=0x6, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x771bd638d7a3e5ee, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000000c0)={r2, 0x3}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0x10) 08:53:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x6, 0x4, 0xbc15, 0x6e5, 0x40000000000, 0x7000000000000, 0xac, 0xa09, 0x8, 0x112, 0x10b9}, 0xb) write$evdev(r2, &(0x7f0000000200)=[{{}, 0x0, 0x1ff, 0x800}, {{0x77359400}, 0x1f, 0x6e120160, 0x8}, {{}, 0x4, 0x7}, {{0x0, 0x2710}, 0x16, 0x6, 0x10001}, {{}, 0x1f, 0x6181, 0x2}, {{}, 0x17, 0xffffffff80000000, 0x1f}], 0x90) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x5, 0x6, 0x5, 0x5]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000001c0)=""/25) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="061a0000000000008f0300000000ff7f0000210000000000"]) 08:53:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x26a) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x200400) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000140)={0x4, 0x7, 0x4, {0x77359400}, 0x8001}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', '\x00', @empty, [], @empty, [], 0xa0, 0xa0, 0x118, [@pkttype={'pkttype\x00', 0x8}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4bbab9be219f504cae3a7e4d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x220) 08:53:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)={0x4, 0x0, [{0xd, 0x5, 0x2, 0xc23, 0xb81d, 0x4ab9, 0x2}, {0x80000008, 0x7fff, 0x7, 0x7ff, 0x8, 0x4, 0x4}, {0xc0000009, 0x306, 0x4, 0x200, 0x6, 0x6, 0x7ff}, {0x80000019, 0x4e5, 0x6, 0x2, 0x5, 0x623}]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000002500)=ANY=[@ANYBLOB="01000000000000000500000000000014ffffffff00000016f6d0b6bd3c433e0000000000000000000000002383000000660ac4f03a4c14927807d2abffe2037b2795eebe5c091441432b"]) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0xffffffffffffffff, 0x22, 0x38000000, @scatter={0x1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/135, 0x87}]}, &(0x7f0000000280)="2b874ea5f58d28028f4bfbfb4c4d65d66ebb82dfad6726c3d783af22098c3e8c67d8", &(0x7f00000002c0)=""/93, 0xffffffff, 0x10, 0xffffffffffffffff, &(0x7f0000000340)}) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000480)={0x0, 0x0, 0x2080}) 08:53:05 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r2, 0x4, 0x2000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r2, r3, 0x0, 0x10000000000443) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000000)=""/47, 0x2f}], 0x1) close(r0) [ 334.796896] kernel msg: ebtables bug: please report to author: Wrong len argument [ 334.834558] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested [ 334.875873] kernel msg: ebtables bug: please report to author: Wrong len argument [ 334.900785] QAT: Invalid ioctl [ 334.906147] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested [ 334.941353] QAT: Invalid ioctl 08:53:06 executing program 0: r0 = eventfd2(0xfffffffffffffffe, 0x80800) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 08:53:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)) 08:53:06 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0xa141eb5b07ddf84, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) 08:53:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000040)=0x3000000) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 08:53:06 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0xa141eb5b07ddf84, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) [ 335.241814] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 335.277953] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:06 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x80000000, 0x9, "3d3eb9ee73610d44aaa690203b3413549707be7c2d010000809ef1d2abe32100", 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x2]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0xa000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000140)={0xfffffffffffffffa, 0x9, 0x3, 0x100}) [ 335.416085] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:06 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0xa141eb5b07ddf84, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) 08:53:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xf7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285628, &(0x7f00000000c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x101080, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r2, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={r4, 0x400}, 0x8) 08:53:06 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0xa141eb5b07ddf84, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) 08:53:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xea, 0x711000) ioctl$VT_RELDISP(r1, 0x5605) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x40000, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 335.609746] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:06 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0xa141eb5b07ddf84, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) [ 335.825009] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:06 executing program 0: socket$inet6(0xa, 0x7, 0x839) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x408000, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000070000ad000000000009000000003d10eb719f3a3973d76389a68a54a2c205fe2b576f83d30373aa18df81115f864fe3ee6724ace671e739eae46f0db594a4340c571182b170add68240c7c2f91f35cee981804dbce8e4de13f9ea8b5b170f12dde6225016882f70769fb629c763f70059c52343f82fc4a3615dbcc5606ff79b994afa58a7cbbe373700c73315848dc04e4c366afeda29641ec994c488e8529cc696ce69c723a291303aa4f5881b9ec39798a34b4b7153f18b14faaf62ff1db6da6d88cf0000000000000000000000000000"], &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000080)={{0x32, @multicast2, 0x4e21, 0x3, 'dh\x00', 0x2, 0x8, 0x4c}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x0, 0x5, 0x9, 0x8}}, 0x44) accept$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 08:53:06 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x40400) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) prctl$PR_SET_TSC(0x1a, 0x2) 08:53:07 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0xa141eb5b07ddf84, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) 08:53:07 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x20000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0x50, &(0x7f00000001c0)}, 0x10) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3002, 0x1, 0x4}}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000280)={0x0, @reserved}) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0x7, 0x101, 0x4, {0x401, 0x2f8b1d19, 0x3e2, 0x20000000000000}}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)={0x3, 0x0, [{0xbff, 0x0, 0x6}, {0x0, 0x0, 0x7}, {0xb7f, 0x0, 0x5}]}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000100)={0x8, "7a0358c41b233c2e75278e2ddafdbac709ef865449850018a94ed22f58416726", 0x3, 0x37de1e2c, 0x4, 0x80008, 0x200, 0x2}) 08:53:07 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0xa141eb5b07ddf84, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) 08:53:07 executing program 0: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x40) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000953000/0x2000)=nil, 0x2000}) 08:53:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x10000, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0x7, @raw_data="e5920943859a460d3dcc51703526f9fa4073bcff32c83a96fd5f03f82aa790910417c901460cf1cd1a32e81af11930627137163673e622ce2cb459627fe24ccafdcf9948269b8e5efb4ea1449d47eebd7c9ab323283487d70e6bbb85bad09ad999a2f5a560f8cabc0b2e6fe6d9c3297f230a897fd84ff44d6cd5ff598081526fd67363e04bce4086afb38064515ae9948ea185a33facf3e26279d9cab45cc8198e5b1c5814d4bf6c59124ffbd40052262efb1080c35cb9d4abde4d121fc89b36113983a7f9ac8654"}) 08:53:07 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0xa141eb5b07ddf84, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) 08:53:07 executing program 1: syz_open_pts(0xffffffffffffff9c, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x200200, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000006, 0x800000000000010, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000001680)={'security\x00'}, &(0x7f0000000580)=0x54) clock_gettime(0x2, &(0x7f0000000000)) 08:53:07 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x3e6, 0xaf, &(0x7f0000000380), &(0x7f0000000280)=""/175}, 0x28) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'bond_slave_0\x00'}) r0 = socket$kcm(0x2, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8040, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x200, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8d0}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000540)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000000)) [ 336.576499] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:07 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0xa141eb5b07ddf84, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) 08:53:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xd59, 0x101) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x72, 0x2}], 0x7200) [ 336.796793] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:07 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x400100000c003, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3e240000, 0x121000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x1000}}, 0x20) pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r2}}, 0x18) 08:53:08 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0xa141eb5b07ddf84, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) 08:53:08 executing program 1: capset(&(0x7f0000000b40)={0x20080522}, &(0x7f0000000040)) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0xfffffd7e, 0x4b, 0x1}, 0x7) ioprio_set$uid(0x3, 0x0, 0x0) [ 337.046995] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:08 executing program 0: mq_open(&(0x7f00000003c0)='F\xfaGA\xf5', 0xfffffffffffffffd, 0x88, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @broadcast}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x3, 'gretap0\x00', 0x4}, 0x18) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000001c0)={@mcast2, r1}, 0x14) 08:53:08 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x40, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r1, r2+30000000}, &(0x7f0000000100)) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xa, {0xfdfd, 0x8001}}) ioctl$FICLONE(r0, 0x40049409, r0) 08:53:08 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0xa141eb5b07ddf84, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) 08:53:08 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0xa141eb5b07ddf84, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000080)=0xc) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) [ 337.284173] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:08 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x420080) setsockopt$inet6_buf(r2, 0x29, 0x15, &(0x7f0000000480)="cab1ddde4f753878e1f3f27ff1f7cdc3aacfdbcf0d9feccf722605db63bc4d67a1c0ac718bafbe8b1c41eb419e5a5481cf654f619759a08c7c5530554817d6b8d1544882608490d20f124fde75f075971274c3936dd1248a10c678ddd2e75034cbdf5db9c5792b0341d3ac0dcb5f221452d9b34488dcc94854b431af86d636c51fd5b27a092de1bb38f2e2f2c76e40b3fd2767e072b9739b806817a04f8117399bdd368791d75d16249f455ed2d74098815329c924c144f03c09ee58f820542ad1286769de5eeb4f57535c4232430ef1b179033ed97d3119f9b20f68cc92502dbabceeeaef231b769b367f1e069759d196bb4a7b65", 0xf5) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) write$FUSE_IOCTL(r2, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x7, 0x0, 0x7, 0x1}}, 0x20) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f00000000c0)=[@increfs={0x40046304, 0x1}], 0x0, 0x0, 0x0}) [ 337.403258] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 337.422602] binder: release 11266:11270 transaction 2 out, still active [ 337.429600] binder: unexpected work type, 4, not freed [ 337.434998] binder: undelivered TRANSACTION_COMPLETE [ 337.441480] binder: invalid inc weak node for 3 08:53:08 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) [ 337.447131] binder: 11266:11270 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 337.507229] binder: BINDER_SET_CONTEXT_MGR already set [ 337.512680] binder: 11266:11270 ioctl 40046207 0 returned -16 [ 337.532171] binder_alloc: 11266: binder_alloc_buf, no vma [ 337.537986] binder: 11266:11272 transaction failed 29189/-3, size 24-8 line 3035 08:53:08 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) [ 337.564071] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 337.577938] binder: undelivered TRANSACTION_ERROR: 29189 [ 337.583542] binder: send failed reply for transaction 2, target dead 08:53:08 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='$\x00', 0xffffffffffffffff}, 0x30) r1 = getpgrp(r0) ioprio_set$pid(0x3, r1, 0x0) 08:53:08 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) [ 337.683306] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:08 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) 08:53:08 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$getown(r0, 0x9) r1 = creat(&(0x7f0000000140)='./file1\x00', 0x0) fallocate(r0, 0x20, 0x4, 0x400400) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000080)) ioctl$int_out(r1, 0x5460, &(0x7f0000000000)) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000180)=""/153) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0), 0x4) lseek(r1, 0x0, 0x4) [ 337.871111] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:09 executing program 0: perf_event_open(&(0x7f0000000400)={0x8, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x10840) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0xfd4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, 0x3f, 0x401}, &(0x7f0000000300)=0x90) sendmmsg$alg(r0, &(0x7f00000022c0)=[{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000480)="68f14d0a191624936ee3110200a9e02792825e023a0c2dcb2780fab419c5a0b5680cd0baeb86835ab1011e7425c6ef7ae64ce0581d61d3e6f85683ab3bae5b00c206220e808876d2fdc3f7d451a0bb2431d5076cfb4b51a7517738fdb3a0d4ebb9d55e57c13d58ca688768c9e29b94e4748e79840c5820004a679e63c412d41478a38f62af01979c6d53ab83a74b1d8b080269bc3a97d83cc9813daae09114954f0e7883e0db79d9da4e919b19e3c3aafa453687b15f3ded31d97796914b0c3abf21d93b470c85ed173543a4e7276f08b252bb103a3dc2dd62dd5d5b09ca299d9ecfda", 0xe3}, {&(0x7f0000000580)="4adfda126ae4c13cf437255fc6cf74f1f01b4fe31c50a8cef5821fc4084519b996ab1a71e405ed584ed4f439ae401c7f7f87fec4cae98270a81c68f1f52a841cba7546403e2fd537e5f41bf7113a905237a660302273d3b050562eace7b1886606ccbd85a944c0414366fd98545ad45a31e0b7fc82ce096a67de601ebd3ae582e9f5d8bd3c4a6cb9820a85aea20e29a1e52c072073", 0x95}, {&(0x7f0000000040)="ba728519adb3f112debe105921e4a72486591e4d883aa2fa6c84362c7facf96ca91b53dc7c61e417c58f30d6f8d4907352c99f7dfd8c744165a15655d8d9d3bc250e158da015a473cf275a7ba5d65b3cf71d7af4161ee5fa8ab57e244158425329da189df6979efba2", 0x69}, {&(0x7f0000000640)="565a13223b76bc91bac83dc3d1ed47b7606e561b096a43a54cea137feb748fef2c71fbf0eb744da34c6430b094f504459e7134c72879d852700cf2db57729a29a6ce02ed2245b2ffd2385c5560001661e579ba27ac4e60583ee7f7ae3b484ff88252da811950ad580a95f67a421997b99d0dcb4d24ab584ba36d70f8eda0c3c8fe8377e992f960bf21f747124d1076d271550f0c6eeb1755698d95acfc962d26959802c5e4a1bf6571cb14c5f8d61593055c9303244860415b09c219cc6a482d00d04cb591daf05a4978ac35be170669d4ab74645e0b9ffdd5bfc9cc0ccd29bf1eba", 0xe2}, {&(0x7f0000000740)="999c8f12ad6dc574198ef9df69e930506fc00956c51f7d97f80829a7e8a460df32dc825a302f77376bcf6a8c36ec27b88a8434149ba3b69dac3bd95379521ac504b0792cfd4a516c1c4d0685bdbd082bab9526df9471b69eac2a47ea8598a4d0dacc9463ab49b5b9b950f884b0992c8ac0158c5036cda7353b128145a7b6ae5fd1ae2628b2d8e8ca8a2c6b482a21cf033914b69e244e8d265d8a7cbe8a651a2218", 0xa1}, {&(0x7f0000000800)="bfecf080eb658db281f42006fbea55eaa51402889350b501468df5008ae2288ffae0cc535cc750996849531c134ea717f9311b91b65cbfd8c59dd66922e1b49b3063f4f98466cbfb0a3bb493f2f9ae952ffa962b96d442b34065f66fe3ba410cfe61aef813ee9dfcf5242fda26b34a4203c04b848473b0de868e6f8a6fbd4844f9bf8c01cd2488d6a1554d", 0x8b}], 0x6, &(0x7f00000003c0)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x4000050}, {0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)=[@iv={0x28, 0x117, 0x2, 0x14, "b226367728db92518ed0701978c798f3dde1fab4"}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x80, 0x117, 0x2, 0x6b, "a02cd8c27ee978c22c01a6ec03e69ba75297d2d4a24651cf548dfa9f957cf273f09bc2c018a276fa113b32c45c597a58dd441b0c4451dd611bcfd4e3822aa229edf3518e93fb6b55127e9b43621a150c5bb46e1666b8fabd8d47fb74029ef4362ebb6d394361e3201087a8"}, @op={0x18}, @assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x400}, @assoc={0x18, 0x117, 0x4, 0x4}], 0x168, 0x4}, {0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000b00)="73f3cdadf3b11ba5dd4248a7a1694598c24dd4e1863824cfa1aa5d4526398336ffbb09d1998c241557c8b9219917780d718ab2b8eab0195106128bf749fb25582357e6286c8d58d19174060b0cd1", 0x4e}, {&(0x7f0000000b80)="82084b9055dd428b55e9d781b31fcf278ed711c46aa4fefc96e43306c0775cc7114a24e5aef671654125f474467854458cb8f55b6bd3f25c78de58d25128de3fbf8b5f267b666bf844984bd15546ed42b588c4c91ca2f85b8c9fe1aa60ff169a4c46b8d978bcf58c85738fad728dae869722695f90ce015c3354fdb21299bcf4e0f9d77b454af45bee30af15203adde56acd0af2880bd3e97073a6410e9c74c443ed9cb880097c8b9b9bd0c0a62e8332bd36da", 0xb3}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)="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", 0xfc}, {&(0x7f0000000d80)="6e1ec673e99321d5c1513145bcd978df515fc45106a6b4555afab2c355d7e3bc2ee269d02e8526f95efbaf41e5bf50c7cb83a00f571946d6e2f6a188777db193b9a884df772593516dcab4421dc0587305", 0x51}, {0x0}, {&(0x7f0000000e00)="6a236184de8a3ec000c914ce410525e746a5ac8c77242ba10385007f74374955afd0fd280289e92304717869b3801fc410889dee866afb80f902bce98cee3f553f728fbb74775d87e086405c8b17b20c44c790ca403844ebc84531da1e3f6cb530fbfa", 0x63}], 0x7, &(0x7f0000000f00)=[@assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x108, 0x117, 0x2, 0xf2, "5b73579a4ef622c2a97d65d6d96d58463f3e7176b514194886a0098dc138a5f01a28a9bb8fb6931c87465502e875538c29694c8c24e5f5d3a58e782c1fb1862dd68960b7360f285ec4fecb39009719b8f72ab1c214be36ab344f11d6ebc39a944e3175f80e4a32d2ecddf7890b0c6a91c669ed374db8a8c03a71c5afacccdd89c47fae2192f4084d2e8a682a0dfb58518747317c3c62ce551d428a135da9a6ff1d2a1c2826ff7adf93f0c79770b10cfef30a5027ec4a517283bb8deb0a36d402a71948432d076a77cbe7e70c705d6f587c738824b64635f50ecc46a0e56fea165d68de8e9ae5530826dd3cdb9b0ae4eeb97c"}, @iv={0xb0, 0x117, 0x2, 0x9a, "1f8e02932e9f3def81a88863f890b17ba3d7ef24b650c3c5efe53b8e1555858d3d2614049c9762f2f316eb4e294326c6c74f69c7cd3aa31d07c024a0fe8f52f87ffe96b914933a0a55990e6a8dc06637984e6bd80b08166a00c2d69fc2e1e674b794b14f545fe54dba1e62ce020cd37fe4667ee26fe76b3b1c5264178f5ac092e63a2e56997f809ae1ad0f1436eadad194be568e0791609b8d5c"}], 0x1e8, 0x20000010}, {0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f0000001140)=[@iv={0x18}, @assoc={0x18, 0x117, 0x4, 0x3ff}, @iv={0xc8, 0x117, 0x2, 0xb4, "4120b4e19391b911ff01f9d0ed72ff0abba8c1fcc0f61d97aa6bfaa24c35e73d121cf624cae405500db7f848a1bfc0df9b231f50c75e3204aedd2231b5a6e40fba3b85d72a090450934b9b3cf21c4f9aaf67d767e361c2e2af917a31a0fcb49ea58f810865e9929f51a5b0658279d580145058d8376f87d577832a157f5106873fe3fe918ad7b83265a6a7c2a0a0ada74e90c653e4edaf62ce50efe136d33dc0c43070d753ffef3a5093da0d5bbb7fdfa29b14e4"}, @op={0x18, 0x117, 0x3, 0x5dc74af39f5ca9d0}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x140, 0x4080}, {0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001280)="fca9a4e00c6d8cc14bea772603c174ab9b67f6ee6dd67960c20fbfc66764e50634b11122ba333871ba30d7e5c90a76372fffe8d7e7c843547ba2ac8c60766fc6b87e5454a64d326fc9fbbc32dca785b986cb02872971d4e8da99ee90fd4c8dbbd476b0e3dad136a66933b4c92cc9ae877ad4598b55352553adf208b364d77d10ea88b3ab4fb176b764191bc97a43579eff5412cfe1a29ccb588d460610294a0ef3702066a1f9bff9a9b0813ff8e0383fe5a8ccf72df4f6b23a36973c7c4db044317047a249c30f85513a8601af746e022e80f7945087cdc0f4d1f2ccc2585e0f14438198c3b48c6abed75f57cec65264a7f7e8f6aa82329f7cea6d03ac7edac6171e2c69914f87e46740893702f4ba598f1ab06405ad6b1b13436a75bcbcd608e6a6bd8ffcd7643ac7faa70e313f6fed1d9eb2d3f859f519572fe76c96195fd51c7cba073ab6cb4f27fa86120a43e55732f39ba7b8bedd8d305be2f6603240053921adb0973da7bfc2ab2dade68c541f1b6f030d92ead5306e269efa4197bfadd938032aa5f8efb34104a74ad319b911a1a49ab2ac488164296323d7713c4018941cecbd3bdb45e8003fca5823064d15f3f9c02d1d994160b96a8f1c631730ff9e18ac7bd44f25ac581f4551770225da4e35c0daeee4ff01a1a0d5356887dc5164f163a625cbb96dbca96f975b4460c4f9a6e3d23e731a0ee4935873a7279f89d42fcd607ad497b2f18272ace7aa0f659ecf5092103812288514e7d7c8c8489e463f7c7fb5f48ea2ef51042fa52c932a07d6e10d22d7e5bff546da49a94624a1e62d0ea5f14250524834c761a9c5ce8a0d6f22bb65dbf644111093b3ff292fe200d6d4a715457f2877a782e5b8d5dedc6d2f101a87119e6ace82729511cb9388d12d92be40ca5c9060460c6805b7cfeeacc20febf2e84d6a55ed9007c042df7190f6f84000deb84b5fe595007ef7f5c6e497a4152e0fc31f82eecfc8a5b1c1228ba4dc9bfe543fab946d33bbe6129fabd3f8a302b0faa3d29f60d2aa29f5130f6302e00f8b649b631bbd694f78c025dca676c14448c19611fb02b07fc1a6535434190d84ccfe6dc3bf66d35054df678432a026fa547187d2e888bfeffa97ef41d6e57199551fbe63630b16974c36ca771f3dd3cd0782b48373e11dc787043ca76d886ea4c2af41a397549ea910fcaacb99cf24b82824e1cd3db53873e0848be6a93ad9b40aedc05d859a4795a8ba83bffdb03bd9558160936be21c3ea18eddc4822abf0df2eb4b65647590a3d580b8b02783008a1835e3b4bf48b2a281648ceb6a67c94aa1bd387565db009b4ba69912652b9db1ffdd6ce8a641dcf633bffc2fe891483c53d5cf86cbb09cb654f9d0dd918fb16e86d484aed232677553a5bf79e3d72348fb9fade5d646aba5c3e207b5b3fdb48d580dc8c4c73e94db8bb8d9baf89333fc208eaa9651c65bd3850ebb474df5462a1d0d5e262d4e82376885de059dde1bfb4a7a1edff12dda36f11f723d7796bf5f7e5421600438407f1e28882f6982e4f998c0f0702de279790be8c9354e505bad18dcbe2637efc846d0af867efa66309f8dc0d6d350af62201defea2ab5f9cce9ed1c1545726d710f5df158c9fe792ff0cde3234fe57011c26a35b8e59a6338e1e4d7ab40ac3fbf3aeaf9229fde3529f2cd68882ce987aa5c674fef9a5b8d222f2698024a85f88f00c47a899ae83ad3b3f67f05e48f292795cb119c695ff8accf4df13f9d093d45ad81e882a10a234ef239e264e5f5de9b6c2c22946c3bf3c21531480a02d3674e6be8a35497abac3eb46c115828aa5d3e13d2817fbe529da9610ce4ae2c85218e0084473047eb2991457f5db9f393610969490830b2fe40e1ccf5ee4cbd40c4d7032c052fd53f58a64bc419b83c1d6e87b93f44052ea52ac72cbb2ed1eb73dd623a205f3cfe4f5bd528ab859f7d8c0b401c253734b81f216185111492be5b0f9e5db70c31c00f27932209ab8078508904be4628687807d147367382679731023798c6a6dd266d0907fa91267b42954be8cf3794c4bc6f02ee5116af35c5e222fa8ae1f33698d434412c1de6f687e4cd8d38ba483a864a24142834571271c6ac67c923a8d51e941e059fba9957a4139ae11a2e3a98aa250bae66281c97242ea7811cd1b90dffd3053e64d36abe6fded302991182b5bac3495d3d92d8f9ff6a875372d3cfb0674f9ad9fc37db6b79dc21d8e3fa5525c2d79d981719040c8c26fbd65c0f098114892189dd6ca2d32304eb699be633bae3d2f4e5ff588dde7f7bb14a127119fffdc2d927e7bb65c523b1cfb0e849dca68af39686f2350aabcdcb0f42a8a2043dd1973b1dacff2ff384ec3645907c294aa856ce8711772a0b85b1910823e7ce57d1faebcbdff663f2947aab7c43808fdc2b77c9b720d74f4cb3325d91b87fbd13bf229fa27b12ed8285744442177acb1deb92a11d2e49332b69f456ddeb29121138007914e10c58a7f8e1d76ed1ffdc8d7082cc00e97766da03e3d2d5cb1350da76e04efd7bceb04980abd804e96cc154688df53464fdd5b443686dd3c7149a1c9ef497fd54bc97bc8928911c1e836f39105ffc6a27ee777974b622ce59cb7df62fe6258fd1f97eea016ac167037fa375bc074c37bb2676a5a78b5257523f3bcb668f10a95110b1b589dcbac51d93f0d7519b6c3b33cb69924a4540cf342f7a2492b485db0550effe3e2ed5788bb1d2b73c127908139a4ced3448c43a7295acfe8900fd194c2b2f6628f3384a4868ecfdfdfcc118860ec84f6671dde69ca2bd8d2c874cf163a576ccd9be737ab7f0b47633e08425b38fa4acde9413a2f924ab8c2d1326c327dac9ab7cf2f9152313918b190a47b0876374f0d8fb186f3578dc02fb798ac7910ff2a86f4fcca20c60d80c4979ce9f142b04762ba2a562e5dca259299dce22524af35d9910f5a58d0f4e2166c208c031abcf0982358f5b40c7598ecd2e659b25c0451c8d0f983cfd9464271b3b958cb7ee91a218a9ebdd39bc8ca349c145b10b25e4e6837b8eeb68d4f4f58fb0ed4e3b2909b01f10302c98ec445827ec7468730f37e26f6c1d24ca89543dfb2f4c9cf50a5c7b24390532879432e6415e9c5674b56e70f120b26020a5508fd17ee6fc72d909afe1da3d4bbc6167eabfd623a9d3ecd3eb003522c52f78494781c20e3f276d504498e8001c1cbc2e850d6ffd3024e383299914daa41e236e53e3fb9b383b51e54f5c0efa1dfcf16b638504d526a6eb56086a84775cf0c555087ac531aa9ee15ca5dbcde08522ca74972fe91b4ab102ad8aeb70e4bdddb1fa8eeccabafd6b85765c52f0ede1cea0218621e0d7eacd8a52c7ea5aa4615a1c54c9109a2f4e128b9b490060e564504d6eda076a39115b6838114ef1aed54afa11f5303ff6a9aee1da274ef14e56ff03f093ea27ae410ad3e693d9b12d4eaf072654b823579b57ea88ac99913b77f04780842421be1e9673f45ee6e5a108b12a0aefee8d96577ceb5b15fb4377049f5b71b71ee127370c238e928c9b9f5adfad39b9852b1157753d7f1e31410556f4aa9ddcfc069e138f176c8f726d608ccdef736a98867811ca71d1b8715e4e4d3acb21f754e015e8636ab80e4295584285e8ee685f471d5c356f3abd7a486a14fead538190c6b7944f15ae35634e489775d640a878b30ecfda56af8b1ffe12dee1883d27a2128ee2d73531f34f4c0510f4602b3a9068905f4e417a2bc303c9dada361f50439b62c15e05340a99cc02f2c4285ab853d6094d3c5fde64b3f35493b2ec543a92fe6148f4a13f74374496dc664e245756f3e7dfecdadc68c9690c6d160895f4831dbf7c5c9d0715bb32ce380b546e9cbfb9ae760d27160d07d2c3dac53ecd53b1343ea17d60d2de908a2fdfd8945100680c30626116d4aea3bcc73747240560a6f9948466ac1fef8b4e65cfe049e7990b48a3941eec9290c8779fe720ffd6b4c834dcedc639e1c2d823be6ff28a5af3753adc88c16c1a99e980e015a4edd2ae3f83f0f149085b3bf39c0d9a8d48f5d5449e05df02a059461e646a6453a35c4d1775e333b35e7f48a0faa231014fdc20233e4bc933bd848e01496a020160c3b13f668f374aa54ae5af3a5fbaa0303f9916744500a2bbaa0fd8795125bc39bf8aa16f20bb50e9e9c9d498b03145ac7a40044dfcccce6bfe91652525657d87d445372eddb56a3ea2c7c26dcb66896bd1a58eb36bd107f7e70775a1961e867a2e7606f8ca09de453864ffb5a70ed4d634fd92a7deed82588720cfdfe02fe3c9283b27164d3b3647aaad5fd00b773e6d79bd84fd95ec6fee58b981c6c5561761cd0bbbca673908134a78766a8051122beec4425f8b59d8224edd064f285dcb634279d49d72e9ac50ffa73588dbc0c2dda658da50da652ec9278c7cf9f302442a24f1dce3b295f66e2fccb47ef03754c70ef4d48f87aea48416f1a6ee47dcfc234731003926ae34ebccc7235a8cefebf0c923f95cc2c4a78562c52d194f5e68f3b2cf5fcd08951651f10e5e2011c7fbfce1373db03ffb12ff7509c7e77792ba82d41d53932fd402ff5f4dde6b351ac6a9c265aec88d2cf7e46965ca8c48a69da8bb1540f174cad63b0280d378935b47e132824c10460768bca9ec58534959fa2910c6fcf4f0d28ec1cdbf6466bc467d08207e2f0ff6391513b073176b3d227fd461fcda4379f289760413eb4fffd0aa85fd8dc5694074611f20524b3a45468fdf7ea0f8810009b9aa00df68362f01f21c64aa850400d30080fea364fdc022e4c83e4c516fd540114db8b2dae2c9d44b2cc3303a7f77d08289fff844546510372a7cd729b17c4ee78647ee14645d39675716bd6bddc1e71b4f85b547046f31ddbe9f08a6e94d0ccd02c056623ab4dca65dc9f66d65ac0b356f970f72c885646b584af8ad21e3f259924815036a1978e196a3f85b9e5d6392868d6097486d377a895b02cb3d00d8d142ca19a02947e8d6dc42d28986f21786814bdbf9259d5094066bd3f16dcc96f152857e8509858e0675691514f9c1be3e8d5332e489cc39ce524d58ac0cc46078b8da73e1e2d2c78d517af0b0461581e9717d79b5816e854bd9fc048690721fb999831f08f2481a1cc3dd1147d66e836141cbd0bf496612ca1a588cc1d23f361aaa2e5d737075ff905d85c24ae75b442f69073979a038e03519387efaa1b97fe3cd027562c4a5773b26efbe36b50a557036644e3d3dc2299da9d0eb5addc76d381bf6bb3e23c4320f84167959814f7cd5f48f3d4f563df907cb4fa5d91ffba379643c4c8e6200da2c794c1f8834d088776f83ee044a46169c28c8a431814d924e5e4eb1bb2438582843ad545f8e01a75d3407f833ef87afdc88aca19f921b0868778faafc0aec994d753ea9843168de96675b4d65fc9b3f11da92bda944cdc3be9ddb329d1aa492e391b7fb213a38bb45e21da40029886f704967bbe12511ecbdecf151f248dcb6667d5b4814cc97dadc6386dc73514b42432d8ada0538a9fd452f0030377b8fe31aeb98879bb80c5549cb1d45c9b192f5d3f25a6005c3d9e5bb337df2897870e36633a7fee73b161a9e04204dafa70a3557bac6e74036bec4007115cc856d3eb445025456f05ab1c7ee36be5ab9fe45a8fa4dd167e82ec261ca8da76920182a8826cbfb8a2451f07e2c785c80a0f3733804a85075d10582b80ebf5d98536284ae6db3e53482f26968e1d41395b62a551516c74b533ead9aceaa1e8a6a33e7cc2e0da57e19074c9e517800870173816f58f1986eeccb", 0x1000}], 0x1, 0x0, 0x0, 0x800}], 0x5, 0x4044080) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000340)={0x0, 0x1000}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0xff80000000001, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e23, 0x9, @remote, 0x4}}, 0x7, 0x8, 0x5, 0x3f, 0x3f}, &(0x7f0000000180)=0x98) [ 338.089130] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:09 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) 08:53:09 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003800)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000300)=@hci={0x1f, r1}, 0x2b) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="01cec63b974512b35d019376ae01000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="f19a82000000000000000000000000000000000000000000"], 0x48}}, 0x0) 08:53:09 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000140)=0x1, 0x4) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) 08:53:09 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x1}, &(0x7f0000044000)) clock_getres(0x7, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000004ffc)=0x1000) read(r1, &(0x7f0000000340)=""/143, 0x8f) mq_timedreceive(r0, &(0x7f0000000000)=""/224, 0xe0, 0x3ff, &(0x7f0000000100)) [ 338.333639] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 338.429194] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4000fff, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x3, 0x0, 0x2, [], &(0x7f0000000040)}) 08:53:09 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) [ 338.676594] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:09 executing program 2: r0 = socket$inet(0x2, 0x2000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) 08:53:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@dev}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r3}) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) dup2(r0, r1) 08:53:09 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) [ 338.850183] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:10 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) [ 338.974340] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:10 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) [ 339.079978] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@dev}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r3}) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) dup2(r0, r1) [ 339.287882] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4222, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c40)) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7f, 0x4480) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1000002) fallocate(r0, 0x10, 0x0, 0x200) 08:53:10 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) 08:53:10 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000040)={0x1, "36c0ff2bb088b8c54f245797988fcda5b5395b924a9f5d3288d2459f57335c4b", 0x20, 0x5, 0x3, 0x12, 0x2}) [ 339.545961] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:10 executing program 0: r0 = socket$inet6(0xa, 0x100000000000002, 0x37) setsockopt$inet6_udp_int(r0, 0x11, 0x200800000000001, &(0x7f0000000200)=0x1, 0xfde6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x17) 08:53:10 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200c80) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x9}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r1, 0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x80) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000180)) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="2b74078bd0737aa8ca11ce1e09742905c10c0633328aebfd1d51"], 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e20, @empty}, 0x4, 0x0, 0x0, 0x0, 0x101, 0x0, 0x9, 0x0, 0x2}) 08:53:10 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) 08:53:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000006a40)=[{{&(0x7f0000006780)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000006a00)=[{&(0x7f0000006800)=""/173, 0xad}, {&(0x7f00000068c0)=""/186, 0xba}, {&(0x7f00000002c0)=""/38, 0x26}, {&(0x7f0000006980)=""/85, 0x55}], 0x4, &(0x7f0000006e80)=""/4096, 0x1000}, 0xff}], 0x1, 0x1, &(0x7f0000006a80)={0x0, 0x989680}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006bc0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, &(0x7f0000000140)=""/127, 0x7f}, 0x800}, {{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)=""/26, 0x1a}], 0x1000000000000082, &(0x7f00000002c0)}, 0x20}, {{&(0x7f0000000300)=@xdp, 0x80, &(0x7f0000001580)=[{&(0x7f0000000380)=""/54, 0x36}, {&(0x7f00000003c0)=""/1, 0x1}, {&(0x7f0000000400)=""/189, 0xbd}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/115, 0x73}, {&(0x7f0000001540)=""/40, 0x28}], 0x6, 0xffffffffffffffff}, 0x1}, {{&(0x7f0000001600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001680)=""/164, 0xa4}, {&(0x7f0000001740)=""/212, 0xd4}, {&(0x7f0000001840)=""/42, 0x2a}, {&(0x7f0000001880)=""/123, 0x7b}, {&(0x7f0000001900)=""/117, 0x75}, {&(0x7f0000001980)=""/146, 0x92}], 0x6}, 0x2}, {{&(0x7f0000001ac0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/74, 0x4a}, {&(0x7f0000002bc0)=""/49, 0x31}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/63, 0x3f}], 0x3a5}, 0x5}, {{&(0x7f0000003cc0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003d40)=""/7, 0x7}], 0x1, &(0x7f0000003dc0)=""/4096, 0x1000}}, {{&(0x7f0000004dc0)=@tipc, 0x80, &(0x7f0000006000)=[{&(0x7f0000004e40)=""/164, 0xa4}, {&(0x7f0000004f00)=""/55, 0x37}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/130, 0x82}], 0x4, &(0x7f0000006040)=""/251, 0xfb}, 0x2b36}, {{&(0x7f0000006140)=@nl, 0x80, &(0x7f0000006240)=[{&(0x7f00000061c0)=""/73, 0x49}], 0x1, &(0x7f0000006280)=""/31, 0x1f}, 0x1000}, {{&(0x7f00000062c0)=@isdn, 0x80, &(0x7f0000006680)=[{&(0x7f0000006340)=""/179, 0xb3}, {&(0x7f0000006400)=""/83, 0x53}, {&(0x7f0000006480)=""/202, 0xca}, {&(0x7f0000006580)=""/81, 0x51}, {&(0x7f0000006600)=""/74, 0x4a}], 0x5}, 0x4}, {{&(0x7f0000006700)=@caif=@dgm, 0x80, &(0x7f0000006ac0), 0x1000000000000235, &(0x7f0000006b40)=""/113, 0x71}}], 0xa, 0x0, &(0x7f0000006e40)={0x0, 0x989680}) 08:53:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="02000000800000000000400000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) [ 339.982869] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:53:11 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) [ 340.163891] ================================================================== [ 340.171367] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 340.177986] CPU: 0 PID: 11390 Comm: syz-executor.1 Not tainted 5.0.0+ #15 [ 340.184931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.194291] Call Trace: [ 340.196972] dump_stack+0x173/0x1d0 [ 340.200636] kmsan_report+0x12e/0x2a0 [ 340.204502] kmsan_internal_check_memory+0xa62/0xb80 [ 340.209671] kmsan_copy_to_user+0xab/0xc0 [ 340.213851] _copy_to_user+0x16b/0x1f0 [ 340.217854] move_addr_to_user+0x311/0x570 [ 340.222144] ___sys_recvmsg+0xb65/0x1310 [ 340.226267] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 340.231671] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 340.236893] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 340.242277] ? __fget_light+0x6e1/0x750 [ 340.246297] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 340.251525] do_recvmmsg+0x646/0x10c0 [ 340.255412] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 340.260666] __se_sys_recvmmsg+0x25d/0x350 [ 340.264951] __x64_sys_recvmmsg+0x62/0x80 [ 340.269178] do_syscall_64+0xbc/0xf0 [ 340.272976] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.278189] RIP: 0033:0x458079 [ 340.281405] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.300319] RSP: 002b:00007fb6e2966c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 340.308080] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000458079 [ 340.315377] RDX: 000000000000000a RSI: 0000000020006bc0 RDI: 0000000000000004 [ 340.322663] RBP: 000000000073bfa0 R08: 0000000020006e40 R09: 0000000000000000 [ 340.330038] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb6e29676d4 [ 340.337329] R13: 00000000004c4cde R14: 00000000004d87e8 R15: 00000000ffffffff [ 340.344642] [ 340.346303] Local variable description: ----addr@___sys_recvmsg [ 340.352374] Variable was created at: [ 340.356113] ___sys_recvmsg+0xf6/0x1310 [ 340.360103] do_recvmmsg+0x646/0x10c0 [ 340.363903] [ 340.365544] Bytes 0-31 of 32 are uninitialized [ 340.370134] Memory access of size 32 starts at ffff88803f1ffbb0 [ 340.376207] Data copied to user address 0000000020000040 [ 340.381689] ================================================================== [ 340.389061] Disabling lock debugging due to kernel taint [ 340.394520] Kernel panic - not syncing: panic_on_warn set ... [ 340.400430] CPU: 0 PID: 11390 Comm: syz-executor.1 Tainted: G B 5.0.0+ #15 [ 340.408765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.418124] Call Trace: [ 340.420762] dump_stack+0x173/0x1d0 [ 340.424439] panic+0x3d1/0xb01 [ 340.427737] kmsan_report+0x293/0x2a0 [ 340.431603] kmsan_internal_check_memory+0xa62/0xb80 [ 340.436769] kmsan_copy_to_user+0xab/0xc0 [ 340.440943] _copy_to_user+0x16b/0x1f0 [ 340.444887] move_addr_to_user+0x311/0x570 [ 340.449171] ___sys_recvmsg+0xb65/0x1310 [ 340.453311] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 340.458712] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 340.463940] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 340.469327] ? __fget_light+0x6e1/0x750 [ 340.473364] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 340.478586] do_recvmmsg+0x646/0x10c0 [ 340.482460] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 340.487702] __se_sys_recvmmsg+0x25d/0x350 [ 340.491987] __x64_sys_recvmmsg+0x62/0x80 [ 340.496160] do_syscall_64+0xbc/0xf0 [ 340.499902] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.505109] RIP: 0033:0x458079 08:53:11 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0xb4, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b000000000000000000000000000000000000000000000000000000000000000000000000002c026266ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff03ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff02000000000400000000000000000000000000000000000002e6ede2ccbeab27000000000000000000"]}, 0x12c) [ 340.508342] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.527255] RSP: 002b:00007fb6e2966c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 340.534980] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000458079 [ 340.542258] RDX: 000000000000000a RSI: 0000000020006bc0 RDI: 0000000000000004 [ 340.549542] RBP: 000000000073bfa0 R08: 0000000020006e40 R09: 0000000000000000 [ 340.556838] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb6e29676d4 [ 340.564118] R13: 00000000004c4cde R14: 00000000004d87e8 R15: 00000000ffffffff [ 340.572254] Kernel Offset: disabled [ 340.575904] Rebooting in 86400 seconds..