[ 92.300151] audit: type=1800 audit(1553563150.369:25): pid=10083 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 92.319616] audit: type=1800 audit(1553563150.369:26): pid=10083 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 92.340019] audit: type=1800 audit(1553563150.389:27): pid=10083 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 93.730623] sshd (10148) used greatest stack depth: 54176 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 97.677076] sshd (10220) used greatest stack depth: 53616 bytes left Warning: Permanently added '10.128.0.234' (ECDSA) to the list of known hosts. 2019/03/26 01:19:26 fuzzer started 2019/03/26 01:19:31 dialing manager at 10.128.0.26:36449 2019/03/26 01:19:32 syscalls: 1 2019/03/26 01:19:32 code coverage: enabled 2019/03/26 01:19:32 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/26 01:19:32 extra coverage: extra coverage is not supported by the kernel 2019/03/26 01:19:32 setuid sandbox: enabled 2019/03/26 01:19:32 namespace sandbox: enabled 2019/03/26 01:19:32 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/26 01:19:32 fault injection: enabled 2019/03/26 01:19:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/26 01:19:32 net packet injection: enabled 2019/03/26 01:19:32 net device setup: enabled 01:22:52 executing program 0: [ 315.570011] IPVS: ftp: loaded support on port[0] = 21 [ 315.728756] chnl_net:caif_netlink_parms(): no params data found [ 315.799557] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.806287] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.815071] device bridge_slave_0 entered promiscuous mode [ 315.824570] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.831099] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.839812] device bridge_slave_1 entered promiscuous mode [ 315.875397] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.888064] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.923008] team0: Port device team_slave_0 added [ 315.931924] team0: Port device team_slave_1 added [ 316.018097] device hsr_slave_0 entered promiscuous mode [ 316.193323] device hsr_slave_1 entered promiscuous mode [ 316.254786] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.261364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.268709] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.275336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.357100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.377559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.388708] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.398772] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.410168] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.431371] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.449799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.458196] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.464859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.483958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.492384] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.498897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.545069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.554283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.563508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.574075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.592620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.606408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.651716] 8021q: adding VLAN 0 to HW filter on device batadv0 01:22:54 executing program 0: 01:22:55 executing program 0: 01:22:55 executing program 0: 01:22:55 executing program 0: 01:22:55 executing program 0: 01:22:55 executing program 0: unshare(0x8000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x840, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)={0x0, @aes256}) socket$inet(0x2, 0x1, 0x3) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") close(r3) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000640)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xa9d, 0x80200) ioctl$UFFDIO_WAKE(r5, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000007000/0x4000)=nil, 0x4000}) sendto$inet(r1, &(0x7f0000000180)="8b94b11f6ed915204e1764c2921ae9ede5f027332121d5ce0add848d86cdca8abed63f06137e38d200f7edf71bbf2fea3cf5d09d6a9b6a6770c4ce3bf26526bf144d0992f312c5fb4f88c511bf06a6b43f819eb732a5374fa2549ba76fadacdab572b5ec024fee59861f0d096e990367fe2c019226eb780d9bc19e1e82fe37ddaf8bbc4ce999c3d15156ad978adecbb44e6cab14043c8518692ebf11f3497f79337c6640d55e6722b26ec7e173c0df0e049a8ad96f20b2e1f09e63cd30f02aa118e45ec76dc7803065aa28446754adb12d41028b3b02", 0xd6, 0x4000101, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r1, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r1, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r6, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000600)={0x1f, {0x8, 0x1, 0x6, 0x6, 0x9, 0xffff}, 0x7}, 0xa) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, &(0x7f0000000000)) 01:22:55 executing program 0: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r1, 0x1004000000016) 01:22:56 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f3188b070") r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x2) sendmmsg$inet_sctp(r0, &(0x7f0000001400)=[{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}], 0x1, 0x0) 01:22:56 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x24000, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000100)=""/148) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) 01:22:56 executing program 0: socketpair(0x1, 0x801, 0x38, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r1, 0x0, &(0x7f0000000480), 0x80000) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000340), &(0x7f0000000380)=0xc) r3 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300c600769fa5479c327a756a6c2f26bff74571c6b9a53cac97e67134c7a5eaeaa06b5c32f4181103688742beed88f4515af2b93c736c723cc8ad1106f7ec4be74a7fd1e488e1b0d7dd5689666c57ec66b06aee8fad71c629fa27c46ede0abc66f984c64bb9821daed5948e9fbc46dbf9276b094af7eb09bc53df843218b9a63bbe4747af521b18c7472d2e6da98a13195e1df5f55e46ab853411da38accc3246a61f08e9b060d02dbc947b0b2fbe08f8c154c88207bc28c8c40bf8a225d58e7ca08b06fe5570bfdf27"]) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000000)=0x9, 0x4) accept$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000440)={r4, 0x1, 0x6}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e20, 0x1b, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, 0x0, 0x9cab, 0x0, "8910ca48e268e106a973a520f6f9b43599ba0a3455ea680b3764ff9804467ba29cab02413770c84a0f0cd969b9d818cf0ea4f238acab2d1c059da79bbca7ab1ddf95fb52a9792354dcdddc99062d7a7c"}, 0xd8) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x6c001, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r5, 0xc008551b, &(0x7f00000002c0)={0x0, 0x1c, [0x32bbbad5, 0x70b, 0xffffffff, 0x80000000, 0x9, 0x100, 0x3]}) r6 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r6, 0xc0945662, &(0x7f00000001c0)={0x6, 0x0, [], {0x0, @reserved}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 01:22:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)=0x340}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f00000000c0)={{}, {0x3f}}) 01:22:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)=0x340}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f00000000c0)={{}, {0x3f}}) 01:22:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x300, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x6, 0x1, 0x0, 0x1}}}, ["", "", "", "", "", "", ""]}, 0x30}}, 0x4880) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x24, r1, 0x5, 0x70bd2c, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x445}}}, 0x24}}, 0x0) 01:22:56 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e22, @rand_addr=0x4}, @in6={0xa, 0x4e21, 0x100000000000, @remote, 0x80000001}, @in={0x2, 0x4e20, @loopback}], 0x3c) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)={0x0, 0x0, 0x0, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x1a) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 318.797362] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 01:22:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f22e7"]) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000080)=0x4, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000003b000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0x1, 0x5, 0x200, 0xfffffffffffffffa, 0x4, 0x7bd, 0x5, 0x5b, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000001c0)={r5, 0xffff, 0x7, [0xfffffffffffffffd, 0x400, 0x8, 0xff8, 0x6, 0x7f, 0x7f]}, &(0x7f0000000200)=0x16) [ 318.984462] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 01:22:57 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x220000, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/197) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r2 = geteuid() stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xe8) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x1, 0x5}, [{0x2, 0x4, r1}, {0x2, 0x1, r2}, {0x2, 0x6, r3}, {0x2, 0x1, r5}, {0x2, 0x1, r6}], {0x4, 0x3}, [], {0x10, 0x1}, {0x20, 0x6}}, 0x4c, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nullb0\x00', 0x1, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000600)=""/2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000640)={0x4, 0x7, 0x800, 0x6, 0x4, 0xd0}) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6c33e23f8f216c73) ioctl$NBD_CLEAR_QUE(r7, 0xab05) ioctl$sock_netdev_private(r7, 0x89f9, &(0x7f0000000700)="13eb5291a089501a2fd4827d642fa2cae5e01eebb08a3694c76e4699c29e41b978c3d1246e2b91d7f0427d421fcb7b5c232b9e9ce541fad51d7eb485b2d7b60dfda51a60d2f863") ioctl$RTC_SET_TIME(r7, 0x4024700a, &(0x7f0000000780)={0x3a, 0x20, 0xe, 0x1b, 0x7, 0x20, 0x4, 0xb5}) fsetxattr$security_capability(r7, &(0x7f00000007c0)='security.capability\x00', &(0x7f0000000800)=@v1={0x1000000, [{0x7, 0x9}]}, 0xc, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000840)="0f1a941999e78e1b8b42494fced33e01d8c076ff0dfa3b3292e703f2edf1d2fd8aa0a448c473de587450393f2ce94d2e2db9980ab88b1fb51952a70f102026aebcf6e8d3bbdca78036f83d6c5a2ea2136c9ee8c15ca0a83c63191f2677", 0x5d) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, &(0x7f00000008c0)={@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, 0x7fff, 0xefda, 0xfffffffffffffff9, 0x400, 0x0, 0x40000, r4}) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f0000000980)={0x2000, &(0x7f0000000940), 0x1, r0, 0xa}) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f00000009c0)=0xe0f7) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000a00)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000a80)={0x7, 0x8, 0xfa00, {r9, 0x9}}, 0x10) ioctl$KVM_S390_INTERRUPT_CPU(r8, 0x4010ae94, &(0x7f0000000ac0)={0x3, 0x1, 0x9}) ioctl$KDSIGACCEPT(r7, 0x4b4e, 0x3e) r10 = add_key$keyring(&(0x7f0000000b00)='keyring\x00', &(0x7f0000000b40)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000b80)={r10, 0x0, 0x4}, &(0x7f0000000bc0)={'enc=', 'pkcs1', ' hash=', {'sha384-avx\x00'}}, &(0x7f0000000c40)="a838c3a8ff3887358be185bea102b93407541a8b4edbc9598b9d78e6df904c9df90132b807d6b3e573f4c07bed84e7e9eff70d4af27f2e68bbe161bb84e992edff0b0ac6e99647223b66ceecbe1aa763c1c94c3bd31f152b38db48e2400fd8d782854574f4c76a669f395cc25ef31aa93d1c38b7d707b52422e64c25613f53dfe247", &(0x7f0000000d00)="3448b60edeb3560eb98c5e1bc3fe7ed12fef025597ed739b66b8b0d46c5a085ea22e4309adf839aae367bc") ioctl$VHOST_SET_VRING_NUM(r7, 0x4008af10, &(0x7f0000000d40)={0x0, 0x10000}) write$binfmt_elf64(r7, &(0x7f0000000d80)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x0, 0x5, 0xfffffffffffff001, 0x3, 0x3e, 0x1, 0x1e8, 0x40, 0x123, 0xffff, 0xd8, 0x38, 0x1, 0xbbba, 0x9, 0x3}, [{0x70000000, 0x8, 0x8, 0x7, 0x10000, 0x9, 0x8}, {0x6474e557, 0x1, 0x5, 0x59, 0x3, 0x4, 0x4000000000000, 0x7}], "d731fafa94785999e8f248a26ce95ae446ef8c2285e0fd2e246e6c20dc6769762cb63be71fb65f8f0319b60dcd78ce9349ccd3a95a818d081e0a98d7ebdefcd321060a6daa9bda5db1d17a3b420c9e7acfde87fe0cdef01eb3b087139c74aed92215b4ccecd50c879ef1d09c87ab0c79c871d0bdc4cd37839f869fc7f5fa423296dc1c9949a954c7955f102c9eca86aa50eb6216a7133a7c74b75fad533a2b2af3d940ec9e8a7709822fc6775945ca78", [[], [], [], [], [], [], [], [], [], []]}, 0xb60) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001940)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000001a00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x20, r11, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x80) 01:22:58 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x8000000000032, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$setregset(0x4205, r0, 0x1, &(0x7f0000000140)={&(0x7f0000000040)="dec8f2ca556a4ba84a19071b2d19262a57a5625ce7393bf8731e355c75d71c5c06bca50d4a55e453deb3ea8e1f75d5c5adc716e5815cf505eb1902b9fc9d1247bfd8ac8ad48b54951177ee5ab8bf4e3ed808af9355f0f6bfcf5a47dbba456dbb9f402735e82d50fc6ce5422f9031827c6d31755f9b7da9e37f7a5984be05c1393f0f9247efeb8f26f1bba26d04c16728435a2780e1479d2fc7c81908ccd378e320ae31926afc47f838e905279b280625094ceba5fe76934bef8ae0caac5bda7f5fc4e6d9f1aeba5d9a06aa76392a587566d277c8b83507f09d35eb517cb024d76b8611fe1d361f588f2bcc0131", 0xed}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x43, 0x0, &(0x7f0000013000)) 01:22:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000080)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x4}}, @IFA_ADDRESS={0x14, 0x1, @local={0xfe, 0x80, [0x5865]}}]}, 0x40}}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x3f}}, 0x30) [ 320.288375] IPVS: ftp: loaded support on port[0] = 21 01:22:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffd, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x40000000000003, 0x4c832, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x880, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x2}}, 0xffffffff, 0x3, 0x3, 0xfffffffffffffff9, 0xc3}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0x44}, &(0x7f00000001c0)=0x8) [ 320.527341] chnl_net:caif_netlink_parms(): no params data found [ 320.610790] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.617428] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.625978] device bridge_slave_0 entered promiscuous mode [ 320.640937] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.647695] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.656305] device bridge_slave_1 entered promiscuous mode [ 320.696509] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.717971] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:22:58 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x200200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x9, 0x8001}, 0x0, 0x400, 0x1, {0x8, 0x5}, 0x1ff}) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x108, 0xe, 0x2, 0x63, 0x299, 0x100000001, 0xef, 0x6}, "a4e8e5a63f3c0bca69db689d9d9978fe1fc52a2c879b16bd346c0152777cf5f3aed57f047a060e9ad32ce861f7a9402d4896c9488b3d81ec254fccd3519da9a56a1e03ae12bf7990059a2c6887e4061a2637eb981f5ae43164efc521a19519dfddd113d73dba919db1c1928a620e398a0199eca27a745fa4fddaed94a86bf8644ec77bad8b659f6a14b3f70fbb25b7066759be52564e50854057c436a41c2bcc9e"}, 0xc1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@dev, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000004c0)="a2ee2e9c4c876ceed931509e7fb3ba4720948ca22a00a6fe4fb7eeaffcf17b9ed57df4033b0eb959120fc66ad4934e5b77ee597dfc588b8e0ac389ac7d6ca16687c36d0fa2c8ec833117ba3f2fa47eea722b24b1b12d2143d2e7b07fee97b3d51dae87bbf2ab260a0ad92c72321120ac75cc15cac0659c1becd0166b9467a8a9f8390e9846c59e98cde38b000ee73058d6b0fb10678039fd8e68c5c0ac52a7fbea6c85166e2393907af46cb9052285a624f7be95d3c27dbad34593e503daf318") setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x13, 0xfffffffffffffffe, 0x3) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x1a9, "886e56cec46144d9380c421c09723704e23bee5d5488492036fc9bb3a12178f4f254f2d8c2cc786f495077b8cf19cb70d4f320128f516e02e3a88124f8dfe83ea04a360e08e1c09bf37fae8ec49c7fd8390510ee198d83b52eafaa3a58aec84ca2f944c9ac10940cbdd9015834bca13a05f2bff9c188dc8f5dc91a0885fc7f22cf72158bdced5bae036ea2c9d29d82887d95e2ff7add8761b6"}, &(0x7f00000002c0)=0xa1) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={r2, 0x3ff}, &(0x7f0000000340)=0x8) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000380)) [ 320.770926] team0: Port device team_slave_0 added [ 320.796643] team0: Port device team_slave_1 added 01:22:58 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000008c0)={0xbf0000, 0x8936, 0xe3, [], &(0x7f00000000c0)={0x0, 0x9, [], @string=&(0x7f0000000080)=0x1}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x2, 0x0, {0x7, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @bt={0xfffffffffffffffe, 0x81d, 0x100000001, 0x8035, 0x7f, 0x0, 0x18, 0x2}}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x10880) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000003c0)={{0x8, 0x0, 0x7fff, 0x5, 'syz1\x00', 0x3}, 0x1, [0x4a, 0xfff, 0x97e, 0x8, 0x7ff, 0x10000000000000, 0x2, 0x1, 0x3, 0x2, 0x6, 0xfffffffffffff395, 0x8, 0x4, 0x36c2, 0x8, 0x71, 0x7, 0x0, 0x7, 0x10000, 0x5, 0x6, 0x1, 0xffffffffffffffc1, 0x20, 0x80000000, 0xcc, 0x7, 0x1ff, 0x2b, 0x0, 0xffff, 0x8, 0x786, 0x400, 0x551, 0xfffffffffffffffe, 0x10001, 0x6, 0x2, 0x8, 0x9, 0x6, 0x166, 0x4, 0x1f, 0x80000001, 0x10001, 0x7ff, 0x80000001, 0x3, 0x2, 0x1, 0x7, 0x0, 0xfffffffffffffffa, 0x2, 0x1000, 0x6, 0xffffffffffffff2a, 0x3, 0x9, 0x4, 0x0, 0x3ff, 0x1f, 0x9, 0xa36, 0x9, 0x7, 0x1000, 0x1da, 0x2, 0x13c4e000000000, 0x4, 0x5, 0x5, 0x6, 0x3, 0x595aaafe, 0x2, 0x3, 0xb75, 0x1, 0x1, 0x6, 0x101, 0x81, 0x9, 0x7, 0x7, 0x7fffffff, 0x33, 0x8, 0x9, 0x4000000000000000, 0x2, 0x6, 0x8ac, 0x0, 0x100000000, 0xffff, 0xe16, 0x7, 0x0, 0x8, 0x0, 0x9, 0x2, 0x0, 0x200, 0x8000, 0x0, 0x98a8, 0x9, 0x100000001, 0x6, 0x37cc000000000, 0x7, 0x5, 0x7, 0x8, 0xff, 0x7ff, 0x1, 0x9, 0xb064], {0x77359400}}) [ 320.907684] device hsr_slave_0 entered promiscuous mode [ 320.942879] device hsr_slave_1 entered promiscuous mode [ 321.002973] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.009721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.017160] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.023781] bridge0: port 1(bridge_slave_0) entered forwarding state 01:22:59 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', 0x0, 0x0, 0x0) flistxattr(r0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./bus\x00', 0x0, 0x10}, 0x10) [ 321.108161] 8021q: adding VLAN 0 to HW filter on device bond0 01:22:59 executing program 0: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000040)=0xd2) r3 = dup2(r1, r0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0xc1e) [ 321.148434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.163415] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.186875] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.217136] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.251653] 8021q: adding VLAN 0 to HW filter on device team0 01:22:59 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000140)) syz_emit_ethernet(0x163, &(0x7f00006a4000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "00e000081e84d84b2db57b8a0af02ad8c4fda114a6e1200fd51c7ac998963739081ac9863e00c3a144b00263209fd5d31366005e0fba973461c1a98f799e3d94a162efc1763146b22c169c07351b62a1c4bae8590f0bc322d3034fe9dd3e4c4584063a0f35b040fd90300fc409fce43787e45d5627492ffb4cfb282d780c688c3b7986dd839b15e48e2b8930f6dc3bb8490fc3ddc4bbed5116722aa50c9c1288a6d28df4e54bdec1095520dbaf24445a8c903788d8c35162f2f2487f67a18c9c6c7ac1af5dff578d40b6e17c1e9d1aef018d594f3d7ebf1668320566590a043c35a726cadbb9b4bf5ee9d028960fbcaa333c4c8ae0471645de6bc77287666c654fed646b547b12bd5915b9da8d3b3bf44c77ed87a8a96dc2a0d555708993cd0a3ade824cfd54fcd9396f47ebd847f818e5f62dc0585ab785a5"}}}}}, 0x0) [ 321.284499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.292979] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.300141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.347862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.356368] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.362967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.372871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.382133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.415901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.424245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.432682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.445509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:22:59 executing program 0: r0 = eventfd2(0x800000001, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x3}) r2 = dup(r0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x80000006}) [ 321.525721] 8021q: adding VLAN 0 to HW filter on device batadv0 01:22:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0x80041284, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vlan0\x00', &(0x7f00000001c0)=@ethtool_drvinfo={0x3, "1e81c13da4392c12aca79259a4ea5ea49679062f437ad12cb4e73674a4e33c9c", "d151847aa6990ed0511d45c7b04419c12823bb0ef68689d02f51f720922c117f", "ae4dd1a2041506846ad409327eb223aca2ef2670f582d76b84dc9df3f8017c32", "2f07e8564387a3d80114011a225458e80c5e908c930b545ff046e462dec69756", "981f41ba2b4ebd7d1c0e7632e3228ec333dc41346672fe5e2bc2eb7c4eeb6f93", "84f176406bc9d5e27aa198eb"}}) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000000)={0x4, 0x9, 0x5, 0x7fffffff}) 01:22:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000200)={0x3, @output={0x1000, 0x1, {0x74e850fb, 0x3}, 0x2d3b21cc, 0x1}}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4400, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x70, 0x65, 0x7ff, 0x100000001, 0x89af, 0x0, 0x217, 0x0, 0xb, 0xa928, 0xfffffffffffff001, 0x7, 0x953, 0x5, 0x4, 0x0, 0x8000, 0xfffffffffffffffd, 0x8, 0x7, 0x0, 0xfff, 0xffffffffffffffdb, 0xffffffff, 0x9f, 0x3, 0x17, 0x0, 0x5, 0x1, 0x2, 0x714, 0x80000001, 0x3ff, 0x4, 0x8a5, 0x9, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x1}, 0x21000, 0x81, 0x5, 0x3, 0x420, 0x80000001, 0x1f}, r2, 0x9, r3, 0x3) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020d0000180000000000000000000000040003000000000000000000000000000000000000000000000000000000000008001200000003000000000000000000060000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe80000000000000000000000000000000000000000000000000"], 0xc0}}, 0x0) 01:23:00 executing program 0: madvise(&(0x7f0000bde000/0x1000)=nil, 0x1000, 0x412) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000100)=""/218, 0xda}, 0x40002000) 01:23:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x73) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000180)=0xfffffffffffffedc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x2000000000000032, 0xffffffffffffffff, 0x0) close(r0) 01:23:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x19) ioctl$TCFLSH(r0, 0x540b, 0x0) 01:23:00 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xa800, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0xfffffffffffffeff, 0x7, 0x4, 0x200000, {0x0, 0x7530}, {0x3, 0x1, 0x80000000, 0xa9, 0x2464155d, 0x6, "86fe01ce"}, 0x2, 0x2, @offset=0x5, 0x4}) r1 = epoll_create1(0x80000) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='net/udplite\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0xa0000001}) fsetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="73656300000000f3bfe94d68312d4000"], &(0x7f0000000200)='\x00', 0x1, 0x3) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000140)={0x6, 0x3f, 0x6}) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x800000009) socket$unix(0x1, 0x3, 0x0) 01:23:00 executing program 1: r0 = socket$kcm(0x10, 0x2002, 0x4) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 01:23:00 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x6, @dev={[], 0x14}, 'dummy0\x00'}}, 0x1e) syz_emit_ethernet(0x18, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabb00000000000081000000886446a703000000"], 0x0) 01:23:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x28) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x0, @pix_mp={0x81, 0xfff, 0x3e37775b, 0x0, 0xb, [{0x6, 0xc8}, {0x4, 0xfffffffffffff1ab}, {0x8, 0xffff}, {0x3, 0x1f}, {0x40, 0xff}, {0x1000}, {0xc, 0x7fffffff}, {0xda, 0x400}], 0x80000001, 0x6, 0x7, 0x2, 0x7}}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x2, 0x1d49, 0x0, 0x1, 0xfffffffffffff001, 0x1, 0x3, 0x100000001, 0x1, 0x4, 0x8, 0xa93a, 0x400, 0x67, 0x18, 0x12}}) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x7ffffffe, 0x7}) 01:23:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8280, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000440)={0x2, @win={{0x80, 0x9, 0x400, 0xde9d}, 0x0, 0x5, &(0x7f00000001c0)={{0x5, 0xfffffffffffff000, 0xf73, 0x7}, &(0x7f0000000180)={{0x8, 0x80000000, 0x9, 0x400}, &(0x7f0000000140)={{0x1, 0x40, 0x167, 0xfffffffffffffffd}}}}, 0x2fc, &(0x7f0000000340)="93cd53648592284e4046233167dda22f35f9fb0917c2907e08c4f214b544b0ea0f36eebbb037013c0e4e27cbc7f791cdcf00dc6911677d80421869c28c42ab52985098166cb0bb4a26e05dcc2f166ad9758773aaa6fdece074bc50c235dde695bc0da26e7cda80f671f79c6d035b934f96d6424993638471297136b51313e99b969d9a965601bd88781da4dc2c28e89b81db726da7fce4a6d0913633731d4a192e0a47d59bbb2c1937671719c92dde725f2b625497e00bcf52e292d3ba1cd7db8e7c1ddb76e0742daa4cd82189d0d9825a7f5547", 0x8001}}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x2, 0x7, 0x206, 0x0, 0x7, 0x574, 0x69, 0x7fffffff, r2}, &(0x7f0000000100)=0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x1268, 0x70a000) 01:23:01 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 01:23:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x55, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x114, 0x2}}, 0x20) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x12000, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r3, 0x120, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x7f}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0xc4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"6620e0a321312cce57d30ec6b0e5fb90"}}}}, 0x90) 01:23:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:23:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}}}, 0xe8) dup3(r1, r0, 0x80000) 01:23:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x40) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000180)=0x1) clock_gettime(0x0, &(0x7f0000000100)={0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={r4}, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000001c0)={0xd5b}) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:23:01 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x80000000011, r1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000100)='numa_maps\x00') unshare(0x20000) readv(r3, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) 01:23:01 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x2007}) timer_create(0x0, &(0x7f0000000040)={0x0, 0x23, 0x6, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_settime(r2, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) r3 = gettid() r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000200)={0x5, 0x9, 0x8}, 0x8) signalfd(r0, &(0x7f0000392ff8)={0xffffffffffff0000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) socket$inet_sctp(0x2, 0x7, 0x84) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xb6f0, 0x0, 0xffffffffffffff8b) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, 0x0) 01:23:01 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x80000000011, r1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000100)='numa_maps\x00') unshare(0x20000) readv(r3, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) 01:23:02 executing program 0: unshare(0x20400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x2, &(0x7f0000ffd000/0x1000)=nil) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@get={0x1, 0x0, 0x2800}) 01:23:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000080)=""/41) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) fcntl$lock(r0, 0x24, &(0x7f0000000200)={0x2, 0x2, 0xffffffff, 0x97, r3}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="de2200000000000098ec3b68c19ca501000000005aec983400000001018000000000fc3a3319250869f8c8f72fc6fc00e547926c51d8a9c1bb2730ea7a18a330f31f7b22995a64495d842cbdd2d02d2ff3e8dd15a32f8d48e919f3bbe759a67cbe0fd08f4dff1733597d05d8440e670eabd7cb53afba907639e5993cfbdf2a4bfee0511c54d1186b47cfca67099e9d610c1f5d78ff667d12aff5433065fa"]) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r1, 0x3fba, 0x1, r2}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x3ff}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000340)={r4, 0x48, &(0x7f00000002c0)=[@in6={0xa, 0x4e20, 0xae4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}, @in6={0xa, 0x4e22, 0x6, @mcast1, 0x8}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000380)=0x10) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) 01:23:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x2000001c}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000100)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 01:23:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000"], 0xb8}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x48, 0x0, 0x0) 01:23:02 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="de", 0x1}], 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000000)) 01:23:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) seccomp(0x1, 0xfffffffffffffffc, &(0x7f0000000100)={0x2000000000000214, &(0x7f0000000000)=[{0xc}, {0x6}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x5, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r1 = gettid() socket$bt_rfcomm(0x1f, 0x1, 0x3) ptrace$getregs(0x1000000000000e, r1, 0x42c, &(0x7f0000000040)=""/110) 01:23:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}}, 0x0) r2 = dup3(r0, r0, 0x80001) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000440)=0x7) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r3, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x41}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}]}, 0x44}}, 0x4) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x110, 0x1) 01:23:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000180)) prctl$PR_GET_TIMERSLACK(0x1e) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'lapb0\x00', @ifru_data=&(0x7f00000000c0)="a920987b3371ecc78bba56d0b056d58d0ff0536a70e86b73dd5a479609ed7774"}}) [ 324.736168] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 324.743789] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 324.769425] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 324.777007] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 01:23:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) listen(r0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) 01:23:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0, 0x521ac61e2905d15f}, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e24, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="edd008000000000019a65155921e11879a2d3d176c9cc2ad000012ac6a612e2ae6d0e5dafb34c31fa76fa9d500", 0x2d, 0x8000, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2f2}, 0x0) sendto$inet(r0, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95fd2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 01:23:03 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000e80)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0)={0x8, 0x13, 0x2, 0x51}, 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000dc0), 0x1, &(0x7f0000000e40)=[{&(0x7f0000000c00)=""/251, 0x1b3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 01:23:03 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x408000, 0x0) fcntl$getflags(r0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0x80044326, &(0x7f0000000100)) 01:23:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40800, 0x8) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)=0x100000003000) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="3800000010000105000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000800120780000100736974000c00020008000f0003000000"], 0x38}}, 0x0) [ 325.363837] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:03 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x408000, 0x0) fcntl$getflags(r0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0x80044326, &(0x7f0000000100)) 01:23:03 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x75, 0x101000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x40200, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x181000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r7 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x1, 0x401, 0x81, 0x1, 0x0, 0x7, 0x0, 0x1, 0x6, 0x3, 0x3, 0x101, 0x8, 0xf3d, 0x0, 0x7f, 0x1, 0x6, 0x4, 0x4, 0x400, 0x1000000000, 0x1ff, 0x8, 0x0, 0xfffffffffffffffd, 0x9, 0x1, 0x9, 0x7, 0x6, 0x8, 0x4, 0x4, 0x1f, 0x9, 0x0, 0xfffffffffffffff8, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x1, 0x401, 0x7f, 0x7, 0x3, 0x4}, 0xffffffffffffffff, 0xa, r3, 0x257e280dc6bda68) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f0000000300)=0x1002) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x6) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000400)={0x0, 0x7c, 0x5}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000480)={r8, 0x6}, &(0x7f00000004c0)=0x8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) fadvise64(r4, 0x0, 0x800, 0x4) fsetxattr(r1, &(0x7f0000000500)=@random={'security.', '/proc/self/net/pfkey\x00'}, &(0x7f0000000540)='/dev/zero\x00', 0xa, 0xc0cf1b67b852ec25) setsockopt$inet6_group_source_req(r5, 0x29, 0x0, &(0x7f0000000180)={0x68, {{0xa, 0x4e21, 0xfffffffffffff763, @local, 0x80}}, {{0xa, 0x4e20, 0x8, @ipv4={[], [], @multicast2}, 0xfb}}}, 0x108) 01:23:03 executing program 0: r0 = msgget$private(0x0, 0x0) unshare(0x8000000) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e21, 0x5, @local, 0x9}, {0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x8, [0x100000001, 0x80, 0x5, 0x9, 0xfffffffffffffffc, 0x3f, 0xfffffffffffffffc, 0x200000000]}, 0x5c) 01:23:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$session_to_parent(0x12) splice(r1, &(0x7f00000001c0), r2, 0x0, 0x7, 0x0) 01:23:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x400000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x25, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x802180}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x20, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x2120}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40054) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x100000e, 0x2032, 0xffffffffffffffff, 0x0) 01:23:03 executing program 1: r0 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x13f, 0xe}}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20400, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x10000003, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc611, 0x7}}, 0xffffffffffffffff, 0x0, r0, 0xa) 01:23:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0xffffffffffffff32) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="a4000000f833a3e77aafcd95cf6ad75deab309c6471b0d7d320dec4c55bd7680de9728dfe910bb6074f8066ddedee4274420130780b11935ff874200803e305388ffba5f48a487ed2955056d737464baacf25762639573e73a38fee74f8fdab51ea950f5035a5f5e6bc405c909fb0e0348d491cea61020dfaee865a874c064e6461e5e16fdbc6f6a0828a55ad7d3fe45334fa94ff7a8ae6f243c022a7c628cf2971612"], &(0x7f0000000000)=0xac) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r1, 0xff, 0x7ff, 0x2, 0x5, 0x100}, 0x14) 01:23:04 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x10000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) r4 = getgid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={r1, r3, r4}, 0xc) ioctl$LOOP_CLR_FD(r2, 0x4c01) recvfrom$unix(r0, &(0x7f00000000c0)=""/208, 0xd0, 0x10040, &(0x7f00000001c0)=@abs, 0x6e) 01:23:04 executing program 0: unshare(0x20400) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'tunl0\x00', 0x400}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x500, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000140)={0x3, 0x1800000000000000, 0x10000, 0xf2c, 0x1, 0x8}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x9, @mcast2, 0x9}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x118) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) 01:23:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x321001) sendmsg$nl_crypto(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa00004}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=@get={0x100, 0x13, 0x200, 0x70bd2a, 0x4, {{'rfc4106(gcm(aes))\x00'}, [], [], 0x400, 0x501e96f033102b4f}, [{0x8, 0x1, 0xffffffff80000001}, {0x8, 0x1, 0x1ff}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x80000000}]}, 0x100}, 0x1, 0x0, 0x0, 0x20004800}, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000e5000)=0x100000002) recvmsg(0xffffffffffffffff, &(0x7f0000136000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/70, 0x46}], 0x1}, 0x0) 01:23:04 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000603000/0x1000)=nil, 0x1000}) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "06676a0bd5c6091b4372ca1b4c0382bd"}, 0x11, 0x2) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000600000/0x1000)=nil, 0x1000}) 01:23:04 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) r1 = socket$kcm(0xa, 0x5, 0x73) sendmsg$kcm(r1, &(0x7f0000001200)={&(0x7f0000000500)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c00000000000002887ffe9d70f691fac4"], 0xc}, 0x0) recvmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/118, 0x76}, {&(0x7f00000000c0)=""/75, 0x4b}, {&(0x7f0000000140)=""/160, 0xa0}, {&(0x7f0000000200)=""/136, 0x88}, {&(0x7f00000002c0)=""/238, 0x8c}], 0x5, &(0x7f0000000580)=""/205, 0xcd}, 0x40000000) 01:23:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x800) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@in={0x2, 0x20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="0318f31fd0fcac9808b2451a0ede7df0d652c518f88673356c0b65149bdcc7bf29d825628012f954a58975e9de0243f8611798071645c1f8d41251f0f8b9a0984764", 0x42}], 0x1, &(0x7f0000000140)=[@authinfo={0x18, 0x84, 0x6, {0xd038}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x100}}, @prinfo={0x18, 0x84, 0x5, {0x10}}], 0x68, 0x804}, 0x20000000) mbind(&(0x7f0000b1e000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 01:23:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x40000000000001, &(0x7f0000000140)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000000c0)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200220}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x801) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000050000000000000000000000", 0x10}]) 01:23:04 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x100000000, 0x40000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x400}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000011c0)={r2, 0x100000001, 0x6}, &(0x7f0000001200)=0x8) sendmsg$rds(r0, &(0x7f0000001c40)={&(0x7f0000000140)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001300), 0x0, &(0x7f0000000040)=[@rdma_map={0x2f, 0x114, 0x3, {{&(0x7f00000001c0)=""/4096, 0x1000}}}], 0x30}, 0x0) 01:23:04 executing program 0: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RLOCK(r3, &(0x7f00000001c0)={0x8}, 0x8) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 01:23:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000001680)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000040), 0x4) lseek(r1, 0x0, 0x2) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x400000) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) 01:23:05 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffff9c, &(0x7f0000000340)={0x2, 0x0, @multicast1}, &(0x7f0000000380)=0x10) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000200)={'security\x00'}, &(0x7f00000000c0)=0x54) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x54) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f00000001c0)=0x54) signalfd(r1, &(0x7f0000000180)={0x5}, 0x8) [ 327.106932] IPVS: ftp: loaded support on port[0] = 21 01:23:05 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x101280) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000080)={{0x5, 0x1}, 'port1\x00', 0x4, 0x40, 0x8, 0x100, 0x1, 0x40, 0x80000001, 0x0, 0x1, 0x7f}) socketpair(0x7, 0x3, 0x21b1, &(0x7f0000000200)) shmget$private(0x0, 0x1000, 0x7800020a, &(0x7f0000ffc000/0x1000)=nil) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000000)={0x4400000010, 0x0, 0x0, 0x900008}, 0xc) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="67446698000000000000010002000000861b95f0e71f53fef278fa347f53559251dc88b43b34dc5801d5ecd81b7b2c360f034b267ce4960e0c8d3cbbed6115e587ff6bc5b08106106407f70354d799528545910c98fa03a1f151d8a033e0cb00e94926468ed8c9826a051988cd8e89de641f55a75b6652cfa79029354b0724f8ec3eeb2a58331acacde4e2c2e78964b57d97a001fae035512f607790099657a66e1783fa5c4601f978c5dcb0147d5e65"], 0xbd) close(r1) 01:23:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x2a}, 0x1000, 0xffffffffffffff7f, 0x5, 0x100, 0xbd03, 0x110000, r2}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x17) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:23:05 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) setuid(r1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={0xffffffffffffff9c}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@remote, 0x3, r0}) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00000001c0)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x4800, 0x0) userfaultfd(0x80000) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x8000) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f00000012c0)={0xd1cb, &(0x7f00000002c0)="bbd687eaa68987dfc8c04c2b2ab99e0bc3e00dde060630e57a6a5270763f10453d34c67681e5128f2c544c252431803d3ebbe3b9e15ec41e6cd7419248cb79d680732354f51224064c119961430c4ee94176cf8d28185acd8d38c06f1ad687053745cd7109770ce2233ffe106628e72c9462072d48216df53b5209f627f73f4ac49190f70d02257737e4323fd229277bfd71c122dbb6fcc1216feade15d2673e47fc25bc0a557f9419d8e78008937f24ff52be71a07f7e957f99f48786271ecc8788541f64dadd7cc42cd0388aa01fdaf38e205ff3486b4a0f3ad65c938c1f329ba46eb9f69762e114ff7d8ccda5fcfa057bccb3f77d83a0a3a4f504cf33072cf11a9d3e5dae95bda5ad52c2a79ef59ddcc910dc697b279904b83fb5d04dfa87efa2a7c49efb9c2a0a416334695b6353acc6797b2c1a3d87b48c5a9c9d0e5dd091f21a1e67561c7ff5f07bda99ab6df5f4518cb5e52dd9ee7322c04c16f6ca6ef76e49c6b6b16df387d6419dfb09732e44d7f4f39470c94369e4f7ebc622b8d8c41b21275523aba054592717f210b3d9784fcb483a2edd0ee9bd25f2d0520049cff79462fd6bd5eb26a861718c5c669fa9dba4ef0662a040ff106fa41dc70874314ab3eac8304e576e9abd47ae33a19b3e6638dee19f3cbe31977576b8dae12cca83f993956a2b74bd765557cacd335ef6748b800cbe64cda52cce99b663664bf968e6860c03b2bd3ef5e742d64f748dbe46bff42f0fea365e417e3d7666f5d75ea9231ef0771a469a9d45298f8e093625ab863bf046ae0c6266981ecc5f2cbb5dc8b8c20e3ad2fc1f89796d125690ed9df6e0377ec61f57fd96c9327af5fc29cb7c3c333f6c0da2afc04eeb05b5018d4f054d50cde696e75dda47b8dd0c4fb1620a4d76d8a600f598b60a1b1c465ff794a7d502851942177896ec70e36ce6334c9ca4c15b5e35291f821e69ff1e3b42bf9f85bd7b57396223e7187b4813619ee5774cae661345c37ffd20d5cc05f39dd73978fb0c35268aaa7890e43fee7d652cce5d45e1061674a263d747a0df56de9d8ca6d549912c4ce3a8546b2a310c7a5a1c3096d58c527ea68dadd62c3688659eb8d986068b983256327c6d6af51cfc16126623ce0d8bae622e7909de9640e9667e0817675cc2298170fad9b5afc1a5db93647cd35328c20cdff266c3c85932372a7cb03f91da76a0158d48a1198281073b353de51483c405505871d17093d8f3db59a6ae6605125bef751e38ff3cf030f6c9eb4b6911a128c10eb1134060fb77db857a91152eb582f253a7297a16f0e9aec63c58a1983708f370861b5061da85d95189ef354da94ce0cf355fca8c33b109653b6ee84ac13965841385bc41a576da6ae01f2f57aea877e9e6f884deb8b9f860cd1fb7d67ae4d29083f4f2c7f6b5f8179774be140031c856a79aa12826d632eea3411e7d52f54519e1c791d1b556ff0c37f875cc518e1631cb9e35abbab051a3a1b755e206cc137a2ba10b915a624ef148c20acbbc46d8a531e3bfc30b6d5f119e8292d080a0d6c8c4a6e90db81a6613703a3821cdefda79a9c92a13539a1eb088b3f24e196b8757649815a740c8c62f654cd04ae105848dcfd7c648f18216fa491ec8ada0afa01805ad4236619cb632ba32f9767307c1e0da103ffcbdc32f9e94b564124e3efc6066feb967b4e7c9e6450277f995ced226eb7c18792c57c20c91f5fcd7fd699acbd4ea6157db38fe59322204cfa89b801d6220d46da4b0c45142871f25ef64b292052d577c72608efbe5e661cf4e10d14273efdb26149359b973f6a9e734834f3156c5d5e3e8c55bef69fa7a81a13a0dc161f5282fb72da2ad734b3e394b4fafecfdd091d282f3284dafd7dddf8d7f5cf8ba191f70be29c094d24ed97e6e201d2046103a9e609713355b30aedeb428f542f3f6b26468d54afde9fc8db6c85a9cb1a5df528fb10b74a4b7134b24a54be8f5c159b411be522fe9fd73d77eac107e8d6b6618b0ae6f8b2d61a5e1f22e11a979ceb56fe811f50033060d5abc8253f927a3a3697234e73fe0de268fdab264cc450180803b6ff01d07cb59863cfee62743f75b0ff06d08b068bbf7fb0e32ecdfb903d4275188d202e9a49b33a5f769a93230a380d0e580363ee358b5d4a8e1b85abc804448662126cb53867f99d74181575dc450b6abede5e3a8a94452331452849020510994f22b965d52443bbb06bf21461e37cea6919783cca3a3ece1c23895e482ae498b7b53f66d66ad58c3600fdfedade11526b64158089063dab03776c4bae73960749286b67679ad01d3f942d60984c868ba68e182f65ec9df45de8b684fda8a0c3f03af155c0cf652f1b8c61497cdeb0f740d4477ac083f94c585b5af702b29231d0e8029aff376619205d96e1fb7c228027809716d3e2f27ab5ccca3f1cdb7bd0c5298c893d075a8463abb30dd1727c104361f82539ba367418273f61bbda400738302f98783a49cbed204e567460b89ee3f04bc1c9e11a7acb9498442709f3e94141ecaf3476a0413a4421e5876e7f82f2f076bcdcb7f1567a9676cd3763e7d0d6ef976d9a58041bccedf276ff1782c41924b5db86221ecd63c2321411b8cdb7e6ae2da0aecc8925193553ec33cfe21aa1a7638ddcf35fc6994a283cfc8d3f5a97f70b54eb278975d0068cc8990ca2126cf82f0b1f0fb4e3be0bba4cb32b47f955c1555ce3498152ef4ca8938e1ad0dff68515eed3aeb84d14eb0802db63ea93934a116c68687adb4e2a5fbc0aac989bb3143db595ed22a8a8847cc64d21b2bfd4d75f26efbf5f782480e7282435d69c880f750dcdef51af42e307d8a9228e61433201df62b1a5077c00fdf5c336d526fffb1649f6876d3ad684cd39ad62e1c7eef720aca765a93faa6e1ed28ace2d426d3f4fdf183211d68dfea439ed8b156e84d36d2c554087efb8eed5ec8e267ab85bdd7b46ed5b4b32d9b88e3fc964300ff437cf0f9ec081956806e53c4c2ec715cb4a8c532bfc0717409ee12be07846542d1e5cabf5d680d3debeb00471f7e7fe28e63185e9305acacb084f9eddb995f135166e042f62bb654fa0201c202005a112cdfe2f8712079d8668aaf0be72b3989525ebec59a93afe5e12e9d2d0ecc645f7b8da9a6296037e42ba75fe3f90b3d1c41e8b955075fa524cc5f50512d3bd593dfcf6b5138da3ad50db05e4d0d4f9d6c7896535cd330e6d3bb42c84a75a29df358aacc2635bfdfd52d70800a85578b61f028615715ca09d887d66c8a5dff30958861e049f99e06f0c74ad2bbdf69ef26bf9c88cd662b6858230fc85ac69ab58c08d08a6e69bb4a006f85081c6ce2da2f88b75e38137172863281ef2a071f32400300988e0a93b5d2a005b0c3640080857a7f9c0d9dc3d416b6274688a6ffb4944a3cb3963e72cfb7a557be76859c8ceddc043cbedfd4c17a8bd8f4eb6508dbf15fae1f4263e302f3781b431d4ede7fc4f306e9cfc104720d2da44deb0a08d554008b3c8dfb96fc438864fd66010475e3cf31dc5b1ec1be384df830efad1a310d9f3299a951559a86df702a8305acd032a9349e9fe94d082fa097e93ffa1b4f05bdd6838e48580235833b707e881edcd2946e7052aee374c27a29302bd40f12bca4cc82bf294054911f533b3ea688fc7d0a7bcfdb3ff0204eff39cd161948326f1e0f7966c381209789a19a5a83acaee9ac26c6b689b9330a104fe13b8abf52d9e0ec57c7aee61edad2051bc658249e21b20eca0fe99e8e5cb38e2d5ca63827537a77701f2fbb2bb300f9c51f3afce801cb1d02079ebd6e5ea40420a0dd30224ac49172117293025d026fd48b2f66071e6d50a80b4b7d398261cce00509bf3a346db939a98f32787bfb406354706f4ba639cb4a99f609d4e82f89ab1ce580e60446e8906f60ca6d6fbd47e50c890d2e82737f748fd508aa9488e1322d835fbdfd118c2d0fc063256fb94fa2d06b34a5a1647b9c1e21f73de36321697f4bec7d575f3e159ab3e6c8a06ada0c2936122c53a45e228a1ecf6520f070a568797b1cdc4d76cd07b57ac62eff5d87da66b6b5aa06726c4c97aa54dbd951eb0ffd219f0693794cfb76698f617b915a67921520430242446d91b7bea5b13e9079c589b927829358c3adef8f56a6864a0dc6955fe6f00245d74b97134fc3c8548cb9f089f0d2568b6bc3e8bedee3ac208c83b85faa0123c98583e51934def199dcab61a60a1f06dfb29f004fda87129044068a45b5b30ac6d76d64492fa241c80954250495e3ec61890bc6c07a3feeff31b9716ec20983a670432245f847b1324b1464fe8e3193c2d872d7fb23b0ccff810b0324b104fb5bee1332705314073aadd94188a52da00998b41e3bc54860876a83c1d04d893b99345b711e15989acaba44681fcb863e0873e0b95545901bf4aa154aaec511eb15b755bea966c5e99d81f6b5bb72818a00b4a599dfd8174ad0742dd9f3347504ccfbdfea2b0a8aabbc2e76a4d2c41085026daee549def9ec7d3602c106c3a2526e97b4ce3e8e8f739c6355f8057ef6696908596c2e9df05d23d73867d93617980c1424f6f3ce2dc5e7ab4bd692409759ea786ca2c0eb3af9b8f2004a835919e915c8512d5d0368b56f367d2edec02d242af59299174a29686002063c27d0b2e5f400467a24647e608edd61dcbb32547c951903457f48681c3c62b11b836cded99e0d55ac5a5cef91d209404637926b3ea5eb218cad6b93775bab1c24e7c1707839ffa189066b4ef37d6ceb6ac5173519aafafec8e0db5d7ea753c773ea934afacddd7c8b4ede26c348770ad248bf513efbd51a7a2d63b568ba08b69b5720ee1da822ace27d42f980c91b61ab3153728a9f7fe1a78a95e497d5f341a3f87623320f203d1306394f9e55f7b21e9e5439705a24117afd3eec164e03190ba30bf062b600b2ad4808eedc6c21f8d86e6db06394827db4576e5f872c7ac06c199582dbc67c302b48712aca737d7bb97105ec71adc3b8e184038ab3c235cbdd15cec373fc768da5e9db137df41af28f2df9263e51b7e8045808109fec1296c187bd561e0218ff1c7a5d3a01f8e7c35826a273bd8c3e0ea586e26f7fd6d99386fbeb9c3215124f6abb50ac5b81afd021bacbaed20145c5610346594e2437de592dce9adc89ee1c44c1288c8fc9bbb7c6011c260cd340b577aeffab2644547b2e844dbbac2c0f088ace426af01593493e4184c0f8b55d40e8a8c5a281eb4ddc31f8bb8e0cbefaf1ffbd2330ae51195b606e7eb42ba5efda9358965443496a4160e4af404f27afe3bbe1c327899845b8d57e2495f1175b9a91855f52be519afbec0ce3727c5e736da9bee2191cb6a31f9231291a84497461790a425ea701753f827d14585b086192f67013772716182ed05b0b382c7c55e2bb43d93836552d82ccc64492335276aedcd386cdf84a38e928011e1640966ebabf08b557f2f4f93147b23f8c8885de6c6ba9ef97deb6530771462810c628a7ab67b4e4b90d5e87ecf7f16cb1a3d248c0eac581a6e82c8614998b814a2ff68c349c8c2944c9f17bd63b33dff6c51a28ed0fd49e907d30859ab2c0ef8b60984d9cb5f561b9c69b32b83100b1fdfaf856e64753f6b920eed6b7a2492ed43907bdc3d2da1aa1d702198c46f4b8798208227a28717f5a9dbb533d8a2035ed3b254129111e962ce1924ee010f66c423e13c33e17d47fe01cd9b2452c3f7f6e11fc401bf73fa279ee0ff7461809545c2aa5868867b35ae1b39eb393ddd6b784b2801adc90345c2ac52a3023d1dc4b"}) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000001300)={0x0, 0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000001340)={0x0, 0x9, 0x400, {0x77359400}, 0x1, 0x3}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000013c0), 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001480)={0x0, 0x0, 0x0}, &(0x7f00000014c0)=0xc) mount$fuse(0x0, &(0x7f0000001400)='./file0\x00', &(0x7f0000001440)='fuse\x00', 0x4000, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x240}}, {@blksize={'blksize', 0x3d, 0xc00}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x400}}], [{@smackfshat={'smackfshat', 0x3d, 'posix_acl_access'}}, {@pcr={'pcr', 0x3d, 0x1d}}, {@permit_directio='permit_directio'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/capi/capi20ncci\x00', 0x401, 0x0) ptrace$getenv(0x4201, r4, 0x7fffffff, &(0x7f0000001700)) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) timerfd_settime(r6, 0x1, &(0x7f0000001780)={{r7, r8+30000000}, {0x0, 0x1c9c380}}, &(0x7f00000017c0)) syz_extract_tcp_res$synack(&(0x7f0000001800), 0x1, 0x0) signalfd4(r3, &(0x7f0000001840), 0x8, 0x80800) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000001880)={{0x6, 0xc, 0x6c, 0x10001, 0xa3bc}, 0x5, 0xff, 0x4c, 0x4, 0x8, "9adf342f04e65bb97341518b29783718631f71906e7afeb7dbaa1ddd5d824bfd790997219fbfce6bcbe4eb49ba6d2236bb02b5b16451b82036e3fd863b692f2361709477638921d3b95e3552bfae2449481f4e6c3cbfaf1cc1626345dfae53564700a87d6c339571646b66bb66bb1301eb5dc08dae3f319ce769f5136d59e0df"}) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000001940)={0x4, "5023752d0d8ed392b25d4e829b00dd9697efa221582c6cbc0893eacfc11af2bc", 0x2, 0x1}) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f0000001980)) bind$xdp(r3, &(0x7f00000019c0)={0x2c, 0x6, r0, 0x1d, r3}, 0x10) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000001a00)={0x7, 0x20}) utimensat(r6, &(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)={{0x0, 0x7530}, {0x77359400}}, 0x0) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000001ac0)=0x6) setgid(r5) clock_gettime(0x0, &(0x7f0000001b00)={0x0, 0x0}) clock_settime(0x4, &(0x7f0000001b40)={r9, r10+10000000}) [ 327.400943] input: syz0 as /devices/virtual/input/input5 [ 327.448955] input: syz0 as /devices/virtual/input/input6 01:23:05 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="591c00e30500000025742f1380625b49f82f111e91f7f9a4674105eb6adc97c3efcdeb3af2a63dc7301cec52cd5a11f5dd2cc5b5f2239c9b75b9b4d85b1e9a1fb19a68324d6471380ef9ba58b6558f0b7209eb20c60f30638bca3412e6d285e025dd066198c1e5503026e3b98af2c58319394fc75855cc84822f746df7c91bf4a81b61676cd203a902a814b0689368ec87d9f72e5ad9ffafa410688079f0f25d4d0ec2635492fca3fcacfb5c25d69535"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xa00000000000000]}, 0x48) creat(&(0x7f0000000140)='./file0\x00', 0x4) 01:23:06 executing program 0: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) [ 328.145742] IPVS: ftp: loaded support on port[0] = 21 01:23:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xb6f4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r5 = dup3(r3, r0, 0x0) ioctl$BLKFRASET(r5, 0x1264, &(0x7f0000000000)=0x100000000) [ 328.345643] IPVS: ftp: loaded support on port[0] = 21 [ 328.422827] chnl_net:caif_netlink_parms(): no params data found 01:23:06 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x60000, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000a) r1 = dup(r0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000140)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'ifb0\x00', r2}) getdents64(r0, &(0x7f0000000000)=""/66, 0x42) [ 328.601449] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.608284] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.616974] device bridge_slave_0 entered promiscuous mode [ 328.664483] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.671114] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.679992] device bridge_slave_1 entered promiscuous mode 01:23:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x3d, 0x6, 0x0, {0x1, 0x0, 0x14, 0x0, '+cgroupvboxnet0]ppp0'}}, 0x3d) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000480)=@v2={0x0, 0x2, 0x11, 0x81, 0x1000, "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"}, 0x100a, 0x2) chdir(&(0x7f0000000040)='./file0/file0\x00') read$FUSE(r0, 0x0, 0x0) [ 328.725014] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.747605] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.843389] team0: Port device team_slave_0 added [ 328.863101] team0: Port device team_slave_1 added 01:23:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10001, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x5}, 0x1) epoll_wait(r1, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x6, 0x9) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x2, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x4]}}}]}, 0x70}}, 0x0) [ 328.971552] device hsr_slave_0 entered promiscuous mode [ 329.023168] device hsr_slave_1 entered promiscuous mode [ 329.254827] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.261879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.269235] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.275959] bridge0: port 1(bridge_slave_0) entered forwarding state 01:23:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0xaf, 0xffffbffffdfffffc, 0x5, "92fa63371eae26aea0cbe03e9e734531dda541b5ceb9723bd3ec69733204532ce0620dfd113c5c5d54fb58e6f2d645eb3cc4a6c73249066b2066c9d87eafeb75fef7bcff74ce39cf655e911c4215326b5eb4007817d719ef2d9d2797b0ecf27def0abfd398a408db0df072b15aec91acefe3dcb4b7417dc1053c883532465a321c153a406899d7c53694333b5ead7e786d14a99305092c7b3913210a0dc5b5933d08c26bc3b2000000000000000000"}) [ 329.361640] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.385777] bridge0: port 2(bridge_slave_1) entered disabled state 01:23:07 executing program 1: r0 = socket(0x1f, 0x0, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000080)=0x3) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) write(r0, &(0x7f0000000000)="1f0000004e00fd00cb2cf9560000000222aa00000900ed73060107ec000000", 0x17) [ 329.574864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.608087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.615951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:23:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x3d, 0x6, 0x0, {0x1, 0x0, 0x14, 0x0, '+cgroupvboxnet0]ppp0'}}, 0x3d) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000480)=@v2={0x0, 0x2, 0x11, 0x81, 0x1000, "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"}, 0x100a, 0x2) chdir(&(0x7f0000000040)='./file0/file0\x00') read$FUSE(r0, 0x0, 0x0) [ 329.699230] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.770329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.779251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.787650] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.794252] bridge0: port 1(bridge_slave_0) entered forwarding state 01:23:07 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) accept$alg(r2, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 329.910028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.918919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.927244] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.933884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.943226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.952710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.962283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.971280] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.980108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.989413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.998372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.007053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.015583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.024055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.036770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.044808] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 01:23:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x400000011, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f00000000c0)={0x3, 0xfffffffffffffffd}) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 330.144165] 8021q: adding VLAN 0 to HW filter on device batadv0 01:23:08 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x200000) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000080)={0x6, 0x5, 0x5}, 0x10) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0x2, 0x34325f5b, 0x2, @stepwise={0x101, 0xffffffff80000001, 0x3, 0x8a, 0x7, 0x4}}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000400)={"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"}) 01:23:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x4, 0x9204, 0x58, 0x5}, 0x10) socketpair$unix(0x1, 0x100000003, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) 01:23:08 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) getpeername$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00') ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000001c0)) 01:23:08 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000000040)='/', 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7ff, 0x44000) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='bridge0\x00') write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="96"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000000000)='./file1\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:23:08 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x1, 0x4) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x48000, 0x0) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x2, 0x40, 0x3, 0x17e}, {0x4, 0x1, 0x800, 0xfffffffffffffff7}, {0x6, 0x7, 0x96c, 0x2}]}) listen(r3, 0x0) poll(&(0x7f00000000c0)=[{r3}, {r2, 0x2}], 0x2, 0xbf3) close(r3) sendto$inet6(r1, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 330.857090] QAT: Invalid ioctl [ 331.003340] QAT: Invalid ioctl 01:23:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000180)="fa00c99fc9fbc0119034fb9d0f2970", 0xf, 0xfffffffffffffff8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.104704] QAT: Invalid ioctl 01:23:09 executing program 1: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, 0x4000000200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79d}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40040, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000001c0)) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10, 0x80800) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x48, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 01:23:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8929, &(0x7f00000000c0)={'irlan0\x00', @ifru_hwaddr=@broadcast}) 01:23:09 executing program 0: r0 = socket$inet(0x2b, 0x5, 0x200000000007) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 01:23:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ipddp0\x00'}, 0x18) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x1e1a00, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000180)="0f20e06635000002000f22e00f9350f20f232e0f47f5baf80c66b8c8a2558a66efbafc0c66ed0f35b85c000f00d0baf80c66b8fe65f68066efbafc0ced66b9870a000066b8d95f902966baf1a568110f300f231b"}], 0xaaaaaaaaaaaad03, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80202, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xb983, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) 01:23:09 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000600)='/dev/snd/midiC#D#\x00', 0xe440, 0x131000) r1 = semget(0x0, 0x4, 0x90) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000400)={{0x3f, r2, r3, r4, r5, 0x142, 0x20}, 0x8, 0x80, 0x9}) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x200000) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x82000}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x90, r7, 0x0, 0x7, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000801}, 0x4000) lsetxattr$trusted_overlay_redirect(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0\x00', 0x8, 0x2) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r8, 0x4c03, &(0x7f0000000540)) 01:23:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0xf, 0x100, 0x5, 0x4000, r1}) 01:23:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x82\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r0, 0x402, 0x400000) 01:23:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0xffffffffffffffff, 0x6}, @mss, @window, @sack_perm], 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x424001, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000200)={0x28, 0x0, 0x3035, 0x8, 0xfffffffffffffffa, 0x8, 0x9, 0x1}) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000002c0)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) close(r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000240)=[@mss={0x2, 0x50c54c03}, @sack_perm, @sack_perm, @window={0x3, 0x2, 0x80}, @sack_perm], 0x5) io_setup(0x8000, &(0x7f00000000c0)) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) bind$packet(r1, &(0x7f00000003c0)={0x11, 0xfe, r2, 0x1, 0xed37}, 0x14) 01:23:10 executing program 2: seccomp(0x3, 0x0, &(0x7f0000000200)={0x0, 0x0}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 01:23:10 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x5, 0xc, 0x4, 0x4, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={r1, 0x8}, 0x8) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000300)}, &(0x7f0000000380)) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 01:23:10 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000002c0)={0x5c, 0x7, 0x3ff, 0x1, 0x1}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x37, 0x0, 0xffffffffffffff9c}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6002c7}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x10c, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf48}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x35}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf00}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfe1}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x20000051}, 0x40000) 01:23:10 executing program 1: r0 = socket(0x10, 0x1000000000000003, 0x0) write(r0, &(0x7f0000000180)="220000001500070500e80000004c030502040303010000000800020041024fc10768", 0x22) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2801, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) [ 332.563617] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.615900] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:10 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x5, 0xc, 0x4, 0x4, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={r1, 0x8}, 0x8) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000300)}, &(0x7f0000000380)) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 01:23:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x30000, 0x0) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000763000/0x3000)=nil, 0x3000, 0x3, 0x4000000000032, r0, 0x2) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x22) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x5, 0x50, r1, 0xfffffffffffffffc) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="d9dc47339936adf03855de4a0902a9a5d6db3c91b514fdd132952e864178f9ebc55bb1149a21dd39b54df85bae7da59dc89d2e25397de9f3993b0267826d5351fdf3b85bb64138180a9d7db7b079a5910711895384c668cbdbe3cd648e29b6c58e27bc9db24187966a91789564b166425029a343cd14c8a83ea556abfe74f62243a4f4811763a658cdf4d517bd8ac147aa6e630d33d862442a7dfcd2025b219c6d12d27b4a4bf60c4d4b9e6e58b4d3db2626ed654649293cf606ac461a2c756170aae1d320807274fe00000000"], 0x0, 0x0, 0x0}) prctl$PR_MCE_KILL_GET(0x22) 01:23:10 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfd, &(0x7f0000000340)) getsockname$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) 01:23:11 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KDADDIO(r0, 0x4b34, 0x6) r1 = eventfd(0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000080)=""/250) write$eventfd(r1, &(0x7f0000000000)=0xffffffffffffffff, 0x8) 01:23:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffdf8, 0x20000) getsockname$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000100)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) dup2(r0, r2) 01:23:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000080003, 0x1) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000001c0)=0xfffffffffffffdfd, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) 01:23:11 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x4) 01:23:11 executing program 2: r0 = socket$inet6(0xa, 0x20000000080002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x500, 0x0, 0x2, 0x1}, 0x20) 01:23:11 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETMODE(r1, 0x4b3a, 0x200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f00000006c0), 0xe9926194}], 0x1, 0x0) splice(r0, &(0x7f0000000040)=0x3f, r2, &(0x7f0000000080), 0x4, 0x4) splice(r2, 0x0, r1, 0x0, 0x10000000000001, 0x2) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x6, 0x98040) pipe(&(0x7f0000000000)) 01:23:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(r0, 0x0, &(0x7f0000000500), 0x80800) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) r2 = accept(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000140)=0x80) r3 = dup2(r2, r1) write$capi20(r3, &(0x7f0000000540)={0x10, 0x7, 0x74215f8c92129697, 0x83, 0x800, 0x3}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x4, 0xff, 0x9, 0x3ffc000000, 0x1, 0x81, 0x2, 0x20, 0x3, 0xa9, 0x45}, 0xb) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00f8ff00000000019070") r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000000c0)='pids.max\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) ioctl$PPPOEIOCSFWD(r6, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'veth0_to_bond\x00'}}) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x8003, 0x0) ioctl$PPPIOCSDEBUG(r7, 0x40047440, &(0x7f00000004c0)=0x2) sendto$inet6(r5, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=""/188, 0xbc, 0x1}, 0x10000}], 0x2, 0x2000, 0x0) 01:23:11 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x408000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x1f, "a435a58dc09def8b02f31e28bed427c8ecedb51f3e9cfceb2e73ec82ecff78"}, &(0x7f00000002c0)=0x27) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300)={r1, 0x9f, "5b4a8a37269ff9823f352e05a19c7740aacc3818b325866c2cfc614d23e5d7b17f2689e29acfe399cfb4daaa7acb9554f2f1fed4144bb42043ed867452b959283b748f7cff26eb9db9a44aa5907fec967694c5072f3516694a430e07df297de1e070798792eee13c0329f59b60cc510048670d3f7e27699719a52104ad55240f3fd3d7d9408a45b25ae31b94d3edbf873392d0a49b808ce1bd8204f0c09adb"}, &(0x7f00000003c0)=0xa7) r2 = socket$tipc(0x1e, 0x400000045, 0x0) shutdown(r2, 0x2) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x200800) accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x80000) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f00000001c0)={@xdp={0x2c, 0x0, r4, 0x24}, {&(0x7f0000000100)=""/118, 0x76}, &(0x7f0000000180), 0x40}, 0xa0) readahead(r2, 0xfe, 0xfb3b) 01:23:11 executing program 0: unshare(0x8000400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000100)={0xb, @raw_data="9ae9202ab1f192846aac3a0fa50b020fa00393ba61d9140cb9a71a4e8678d0b109c8f95b2ed60af7d40111a84e8f5c7128d0c7273e0afabc234c843602bb9cea6957f86defc5b5ed8fb551eb9c6783f07ee796639cff4137b9ea019549358533e0a294db48655d254cd8ae1054f0cea519ea367b6b93a2ead5e6fefb69b02fb913dfe68e41cd98da488f9e1703742ad61ab43061d8aef575d92da439a024d7164262de579b1e2a733cfb0ced505d35fbd3bdc0420adb6d49937f66f62f5400870aa4a14f6873fadf"}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x71a}) mq_timedsend(r1, &(0x7f0000000040), 0x174, 0x0, &(0x7f0000000040)) mq_timedreceive(r1, &(0x7f00000021c0)=""/4096, 0x1000, 0x0, &(0x7f0000000380)) 01:23:12 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000180)={0x3, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x8000}, 0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200080) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x100000002}, &(0x7f00000000c0)={0x0, 0x4}, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x2000c2604110, &(0x7f0000000080)) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000100)={0x7, 0x3, 0x2, 0x107}) 01:23:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@rand_addr="2f228d4221f18bc38480a41a1a544107", 0x800, 0x0, 0xff, 0x1, 0x1000}, 0x20) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x2002) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20400, 0x0) 01:23:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x6, 0x7ff, 0x3, 0x5, 0x0, 0x1, 0x28048, 0x1, 0x5, 0x2, 0x7, 0x6, 0x9, 0xfff, 0xbced, 0x100000001, 0x8, 0x9, 0x6, 0x5, 0x9, 0x6c25, 0x4, 0x8, 0x0, 0x1f, 0x3, 0xffffffffffffffe0, 0x3, 0xf2, 0x7fffffff, 0xffffffff, 0xfff, 0x8001, 0x9, 0xffffffff, 0x0, 0x6, 0x0, @perf_config_ext={0x7, 0x72}, 0x2800, 0xa1e, 0x91f, 0x2, 0x7, 0x7ff, 0x8000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x40, 0x4, 0x1ec, 0xffffffffffffffff, 0x0, 0x7, 0x10304, 0x8, 0x3, 0x0, 0x1, 0x6, 0x7fff, 0x6, 0x1, 0x0, 0x9, 0x1, 0x0, 0x2, 0x0, 0x5, 0x3, 0x0, 0x79fb, 0x0, 0x800, 0x0, 0x2, 0x9d9, 0x9, 0x1, 0x3, 0x4, 0x2, 0x200, 0x0, 0x6, 0x0, @perf_config_ext={0x12a800, 0x1000}, 0x0, 0x7, 0x618f, 0x3, 0xc8d207e, 0x3, 0x3}, r3, 0x0, r1, 0x2) rt_sigpending(&(0x7f0000000000), 0x8) write$binfmt_misc(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="73797a30e27a2004da4480bd6f1f5e36080f8d82c91dbc814e1bbc0887a87cf6b218a6a389e1602b803d5a0eaa6161e37c392e87d4c20bb03affc8edebd7abd74d5ccaff2df7fc8096069bb24b241cd2342e4bd178dd9e6682bba06f204067b4a27fa3a7365a6146ea2473891f4c90a031309f923e83165808196519835990a680b47de24d95b19ca58b82e9fa44bf33a0e1e0322dee8c3deb930000e10a599afcc2ae5cbd3f2ea2f487a3ec3a5ad93e8f5306a46f082403001c8b22c7d807babf2406087e0b407bafe5d6a2c08600000000000000000000000000"], 0xdb) getsockopt$bt_hci(r3, 0x0, 0x5125fe6e5d645a28, &(0x7f00000001c0)=""/241, &(0x7f00000002c0)=0xf1) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000400)) 01:23:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) getsockopt$inet_int(r2, 0x0, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x3, 0x0, 0x0) connect(r2, &(0x7f0000000180)=@generic={0xf, "5885f4b8ee26ef9469a7e76ddb43532e8c194c89dec5e0893f6882c4e5e0f9cbfd221b92746fa060fe7a9b0e88a9430c58304d21e42859ad3dfd0cdb09971afa7c303362e09e6455b8f2a06136c86b67076151a4b853fbc97c2a93257d53cbe93ae73b67501df681e8fc4b115e008cc024100ce6869f10147b86ccbc23c9"}, 0x80) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="d43b07dcc317a80b78caa52eb032e4cc4718a7aa8f3df6fc98741f407265f22392c275e86f438bbd281e2793201ed6eb6bf7b346d55d74bbbb47ae67c26346b9dda3d572d1e7d79bb8f27a97dbc43f7e"], 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x141042, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000100)=0x4) ftruncate(r3, 0x7fff) write$nbd(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="67449b00010000000100030001"], 0x1) ioctl(r0, 0xffffffffffffff41, &(0x7f0000000000)) 01:23:12 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1f, 0x8000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/217, &(0x7f0000000080)=0xd9) r1 = socket$packet(0x11, 0x80000000003, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'vcan0\x00', &(0x7f0000000040)=@ethtool_wolinfo={0x5, 0x0, 0x0, "b996c3bbd427"}}) [ 334.420066] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:23:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) getsockopt$inet_int(r2, 0x0, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x3, 0x0, 0x0) connect(r2, &(0x7f0000000180)=@generic={0xf, "5885f4b8ee26ef9469a7e76ddb43532e8c194c89dec5e0893f6882c4e5e0f9cbfd221b92746fa060fe7a9b0e88a9430c58304d21e42859ad3dfd0cdb09971afa7c303362e09e6455b8f2a06136c86b67076151a4b853fbc97c2a93257d53cbe93ae73b67501df681e8fc4b115e008cc024100ce6869f10147b86ccbc23c9"}, 0x80) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="d43b07dcc317a80b78caa52eb032e4cc4718a7aa8f3df6fc98741f407265f22392c275e86f438bbd281e2793201ed6eb6bf7b346d55d74bbbb47ae67c26346b9dda3d572d1e7d79bb8f27a97dbc43f7e"], 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x141042, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000100)=0x4) ftruncate(r3, 0x7fff) write$nbd(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="67449b00010000000100030001"], 0x1) ioctl(r0, 0xffffffffffffff41, &(0x7f0000000000)) 01:23:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) getsockopt$inet_int(r2, 0x0, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x3, 0x0, 0x0) connect(r2, &(0x7f0000000180)=@generic={0xf, "5885f4b8ee26ef9469a7e76ddb43532e8c194c89dec5e0893f6882c4e5e0f9cbfd221b92746fa060fe7a9b0e88a9430c58304d21e42859ad3dfd0cdb09971afa7c303362e09e6455b8f2a06136c86b67076151a4b853fbc97c2a93257d53cbe93ae73b67501df681e8fc4b115e008cc024100ce6869f10147b86ccbc23c9"}, 0x80) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="d43b07dcc317a80b78caa52eb032e4cc4718a7aa8f3df6fc98741f407265f22392c275e86f438bbd281e2793201ed6eb6bf7b346d55d74bbbb47ae67c26346b9dda3d572d1e7d79bb8f27a97dbc43f7e"], 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x141042, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000100)=0x4) ftruncate(r3, 0x7fff) write$nbd(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="67449b00010000000100030001"], 0x1) ioctl(r0, 0xffffffffffffff41, &(0x7f0000000000)) 01:23:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa0900, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x5, 0x9e, "e0511640c60c17e81b145b7b0f9549f718852615414aebdcf4980712336738e2f727216fbb24b7b85f26721764aa630f0a64e911d8e34b245a440eb12a97cff5e71673f0d9b3774b8c8e45cc34e224ee36031324b014985b311f2c68d85977a152c7fb295ca068c70d1fe34f5cf5fe7ad27120fb40a15eec5f286e5e78e098f0bb57c5d3f8cc70bcc2b1e311942ffae172b96577491aa28842ce311bee50"}) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0xf8, 0x16, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0xa], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) 01:23:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x2b3, &(0x7f0000bd7000)={&(0x7f0000000540)=@acquire={0x16c, 0x17, 0x3, 0x0, 0x0, {{@in6=@mcast1}, @in=@remote, {@in6=@mcast1, @in6=@remote}, {{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@ipv4={[], [], @dev}}, 0x0, @in6, 0x0, 0x7}]}]}, 0x16c}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") 01:23:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) getsockopt$inet_int(r2, 0x0, 0x3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x3, 0x0, 0x0) connect(r2, &(0x7f0000000180)=@generic={0xf, "5885f4b8ee26ef9469a7e76ddb43532e8c194c89dec5e0893f6882c4e5e0f9cbfd221b92746fa060fe7a9b0e88a9430c58304d21e42859ad3dfd0cdb09971afa7c303362e09e6455b8f2a06136c86b67076151a4b853fbc97c2a93257d53cbe93ae73b67501df681e8fc4b115e008cc024100ce6869f10147b86ccbc23c9"}, 0x80) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="d43b07dcc317a80b78caa52eb032e4cc4718a7aa8f3df6fc98741f407265f22392c275e86f438bbd281e2793201ed6eb6bf7b346d55d74bbbb47ae67c26346b9dda3d572d1e7d79bb8f27a97dbc43f7e"], 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x141042, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000100)=0x4) ftruncate(r3, 0x7fff) write$nbd(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="67449b00010000000100030001"], 0x1) ioctl(r0, 0xffffffffffffff41, &(0x7f0000000000)) 01:23:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r1, &(0x7f0000000140)=':', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) ioctl$TCXONC(r2, 0x540a, 0x1) 01:23:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0xb1, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x2, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r1) 01:23:13 executing program 0: clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') exit(0x5) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) renameat(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') 01:23:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000003000/0xe000)=nil, 0xe000, 0x0, 0x80000004031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000006000/0x3000)=nil) add_key$keyring(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000280)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\xea\x04\xccI\xad\x8fQ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x60200, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') write$P9_RREMOVE(r3, &(0x7f00000003c0)={0x7, 0x7b, 0x2}, 0x7) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa4, r4, 0x610, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffff}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x44000}, 0x44) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:23:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000380)=0x10084) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100070c10000000000001400000", 0x58}], 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0xfffffffffffff1f0, @mcast1, 0x200}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)={r3, 0xbd, "68e3d5124544141a6d97abd286be384d527b64546556e654da1261b85be62dc5c50a6bcdeb8262e5c020bc284448800572e074b7b4618adc393feada92c230657f762b5f10e305246c2e714ceee59f5c0315af79a23054b092cf464981cf1cfe8e69786bffe187e658248cec8445f3c1738cb959dbf740e0d4cf745239d1bea6c3e3a8c5638d4bac907c6299bc6fca346eed31d2c6f86a6ced8f7b3561890ad85f89bcb3cce492c22f633da47f3e37eeae269241978e2290b1ea944b18"}, &(0x7f0000000340)=0xc5) 01:23:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x684302, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x1bc, r2, 0x3, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @mcast2, 0x401}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcb55}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x47}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0xc0}, 0x90) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000003c0), 0x4) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 01:23:14 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x10000004) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/dev/nul\t\x00\x00\x00'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='wecurityfs\x00S6\xac\xa3\xa7Q\xde\xe3_g\b\xd2\x00 \xb4\xa5\x9b\x00\x8dq\xb3\xd4\xba\x11\\A\xfe\xa3\x1e\xb2\x02\xdfs\xf9\t\x138#\xb3z\x86\xd00n\xe96Q\xdfF%\xf8\xdc\xba^:n\x13\x8dm\x9a^\x95{t\x00\x95K^\x14f\x9e\x16\re\xad\xd2\xc9r{\xf3\xdb\xa5\x89\x83\xb0_\xfe]R7\x7f\xaa\xb4\x1b\xf6/Q\x85\xfb\x12v\x847(+ Q\xe4T\x8dZ\xb8;\x9c\xd6V\xa0\x9du\x87\x9ap\xe7T\x95\xa4\xb7\xda\'\x18\t\xf8\x1e\x86g\xd7\xcahJ\xb5`&n.\x16^\xd4uPG\xf4P\xd7Am\xc7\xa5w\x90\xdcw\xc2-\xf1\x0f\x87\x11X,', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0xfffffffffffffffe, &(0x7f00000001c0)={0x0, 0x0}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) futimesat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r1, r2/1000+10000}}) 01:23:14 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/if_inet6\x00') read$FUSE(r3, &(0x7f0000000240), 0x1000) sendfile(r0, r3, &(0x7f00000000c0), 0x5) sendfile(r3, r0, 0x0, 0x10001) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000001340)={0x0, 0x101}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000013c0)={r5, 0x4a}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000001c0)={r6, 0x7}, &(0x7f0000000200)=0x8) getsockopt$bt_hci(r4, 0x0, 0x3, &(0x7f0000001240)=""/243, &(0x7f0000000000)=0xf3) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000100)) 01:23:14 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x400, 0x400) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x6, @dev={[], 0x26}}, 0x2, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 'bcsh0\x00'}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000100)) r2 = msgget$private(0x0, 0x80) msgsnd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="030000000000000010d2214dda287e99dd644309a4d22192e823757903107af38d8616a4421c6cfaf7d0e4b8b1be5e895875d8f4d90c7f72eed9082c5d01928d80bf5d0a1ab30e5be6c421f5a98a5641179128bc989a96dccd54bced50fe9ceaea97462d3fdf23027a8e0aae45d806bdc7d1397416e13abbda969c4c3895fe3c178180b775f3f0d35e6b1d70714d744ff383d29047a63a0d5865d6bd17a215af8cd707068f69815c2fb9c14a35cfefb06dc003e911db6e8083d1ff0300002efce80d0669f3677719cdeb1c5251a3eeb85dc06f190ba790dd9ddd02479bd5d38da577b8c61440f889b9c92ff77394301dd7f8fbd360cb8a07cb"], 0xf9, 0x800) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000380)=0x3be3) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000340)=0x44) 01:23:14 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xe, 0x403) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e20, 0x3f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000000000000000}, @in6={0xa, 0x4e24, 0x7f, @rand_addr="176064218d1392f2cb98ac434132dac9", 0x3}], 0x48) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") io_setup(0x3, &(0x7f0000000180)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0xd5}) 01:23:14 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x0) r0 = socket(0xffffffffd, 0x1, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x80) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000044001100e50307228f2c862fe74740b6e8c9e95d1826530ed6a526219312d9c14a48c0955590306e544cfd02e4568b24fff21bb4ea104a791286f9b097f5b28726067590a003048e03283f3374753252946817f1228da04402b04c7dedee8e6865506cc5aedcd3520bdecd1ea7ca8fe394827e0de9da58fe86fd4bfb8736d444021a30b72455fd3c11dd6d0bb1472b2ae0b47df7"]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x0, 0x100000001, 0xffffffffffffff65, 0x0, 0x0, [], [], [], 0x100, 0xdb1}) 01:23:14 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000000380)=@vsock={0x28, 0x0, 0x0, @host}, 0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 01:23:14 executing program 1: r0 = socket(0x80000000010, 0x90006, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a41cd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x1078}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x10}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffeb2}}], 0x4000000000000f6, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="86e161121004010000000400000000ffff"]}) ppoll(&(0x7f0000000080), 0x28, 0x0, &(0x7f0000000140), 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in=@empty, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) r5 = geteuid() stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000009c0)=0xe8) getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)=0x0) lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000c00)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) getresgid(&(0x7f0000000c40)=0x0, &(0x7f0000000c80), &(0x7f0000000cc0)) r13 = getgid() fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="02000000010005000000000002000300", @ANYRES32=r2, @ANYBLOB="02000700", @ANYRES32=r3, @ANYBLOB="02000600", @ANYRES32=r4, @ANYBLOB="02000000", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000700", @ANYRES32=r7, @ANYBLOB="040002000000000008000400", @ANYRES32=r8, @ANYBLOB="0800f46c", @ANYRES32=r9, @ANYBLOB="e6000500", @ANYRES32=r10, @ANYBLOB="08000400", @ANYRES32=r11, @ANYBLOB="08000200", @ANYRES32=r12, @ANYBLOB="08000600", @ANYRES32=r13, @ANYBLOB="10000100000000002000020000000000"], 0x84, 0x1) setsockopt$inet_int(r1, 0x0, 0x40, &(0x7f0000000080), 0x4) 01:23:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1000, 0x1018, 0xd114, {"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"}}, {0x0, "9cfa346d98d1d47c79d67a7492e1cc0e674a4b"}}, &(0x7f0000000080)=""/105, 0x102d, 0x69, 0x1}, 0x20) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x100323, 0x8}) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x80000001, 0x9, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000040)=0x1f, 0x8, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)=0x7a) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0x4) 01:23:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f370"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1c5, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x5, 0x4) fsync(r0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x301003) ioctl$FS_IOC_FSGETXATTR(r1, 0x80085504, &(0x7f0000000040)={0xa1, 0x0, 0x0, 0x0, 0x204, 0x4c00}) 01:23:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, @value}) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x401, "2bc5ef5b6ad01f07e03c9a80b7ce39a9fb4cc60baef1e0aec5710be57216edef", 0x1, 0x1}) 01:23:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x5, 0x1, 0x6, 0x80000001, 0xead, 0xd3, 0x9, 0x100000000, 0x5, 0x2, 0x7, 0x7ff, 0x0, 0x200, 0x5, 0x8000], 0x10f004, 0x411}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000040)={0x3, 0x5}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x241}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x3) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x101000, 0x0) ioctl$KVM_GET_CPUID2(r5, 0xc008ae91, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000000000000000000000000000000001500000000000000000000000000000000000000000000000000"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000000)={0x18, 0xffffffffffffffda, 0x4, {0x1}}, 0x18) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) 01:23:15 executing program 2: futex(0x0, 0x4, 0xfffffffffffffffc, 0x0, &(0x7f0000000040)=0x2, 0x2) r0 = open(&(0x7f0000000000)='./file0\x00', 0xa0001, 0x48) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 01:23:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x8}}) 01:23:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r4, 0x5404, 0x0) write$sndseq(r4, &(0x7f0000000140)=[{0x81, 0x3, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0xffffff1c) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0x2, 0x1, 0x7fff, 0x3, 0x8}) 01:23:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) userfaultfd(0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 01:23:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @ioapic={0x4}}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @ioapic={0x3000}}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000080)={0x60001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa01]}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SIOCGETNODEID(r6, 0x89e1, &(0x7f0000000100)={0x2}) acct(&(0x7f0000000200)='./file0\x00') 01:23:16 executing program 3: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) fchmod(r0, 0x10) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/19, 0x13}, {&(0x7f0000000040)=""/192, 0xc0}, {&(0x7f0000000100)=""/218, 0xda}, {&(0x7f0000000200)=""/228, 0xe4}, {&(0x7f0000000300)=""/17, 0x11}], 0x5, &(0x7f00000003c0)=""/4096, 0x1000}, 0x2100) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x801, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000001440)=""/31, &(0x7f0000001480)=0x1f) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000014c0)={0x57, 0x8000000000000000, 0xbf, {0x200000000000, 0x22}, {0x4, 0xffffffffffff6c43}, @ramp={0x401, 0xfffffffffffff8b6, {0x401, 0x1, 0x10000, 0x800}}}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001500)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x1, &(0x7f0000001540)=""/4096) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000002540)={0x0, 0x3}, &(0x7f0000002580)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000025c0)={r3}, &(0x7f0000002600)=0x8) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000002640)) write$P9_RGETLOCK(r1, &(0x7f0000002680)={0x2e, 0x37, 0x2, {0x0, 0x4, 0x30bd, r2, 0x10, '/dev/sequencer2\x00'}}, 0x2e) write$input_event(r1, &(0x7f00000026c0)={{0x77359400}, 0x1f, 0x91, 0x20}, 0x18) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000002700)={r4, @in={{0x2, 0x4e23, @local}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000027c0), &(0x7f0000002800)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000002840)={0x3, 0x7, 0x2, 0x8001, '\x00', 0x6}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000002880)={r4, 0x9a}, &(0x7f00000028c0)=0x8) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) recvmmsg(r1, &(0x7f0000002c80)=[{{&(0x7f0000002900)=@xdp, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002980)=""/159, 0x9f}, {&(0x7f0000002a40)=""/252, 0xfc}, {&(0x7f0000002b40)=""/27, 0x1b}, {&(0x7f0000002b80)=""/177, 0xb1}], 0x4}, 0x2}], 0x1, 0x40, &(0x7f0000002cc0)={0x77359400}) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x13, r1, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000002d40)={0x34, 0x0, &(0x7f0000002d00)}) read(r1, &(0x7f0000002d80)=""/44, 0x2c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000002dc0)={0x3, [0x92, 0x5, 0x7fff]}, &(0x7f0000002e00)=0xa) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000002e40)={0x1, 0xff}) fsetxattr$security_capability(r0, &(0x7f0000002e80)='security.capability\x00', &(0x7f0000002ec0)=@v2={0x2000000, [{0x7, 0x3}, {0x200000000000, 0x3f}]}, 0x14, 0x3) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000002f00)) prctl$PR_SET_ENDIAN(0x14, 0x2) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000002f40)={r3, 0x200}, 0x8) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000002fc0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000003080)={&(0x7f0000002f80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003040)={&(0x7f0000003000)={0x2c, r5, 0x10, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2e553308a5276a88}, 0x0) [ 338.083203] Unknown ioctl 44609 01:23:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x2b8, &(0x7f0000000000), 0x1e9}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) finit_module(r0, &(0x7f0000000280)='/dev/radio#\x00', 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) r3 = getgid() fchownat(r1, &(0x7f00000002c0)='./file0\x00', r2, r3, 0x800) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x6, 0x9, 0x0, 0x4, 0xe4a}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x8, 0x1, 0x6, 0xdb8f, 0x21}, &(0x7f0000000140)=0x98) [ 338.167445] Unknown ioctl 44609 01:23:16 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000009c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1c0041}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)={0x80, r1, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x80}}, 0x80) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x498, 0x270, 0x140, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x4, &(0x7f0000000080), {[{{@arp={@local, @multicast2, 0xffffffff, 0x0, @empty, {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}, 0x100000000, 0x7, 0xdc5a, 0x3, 0x8, 0x5, 'ipddp0\x00', 'bond_slave_1\x00', {0xff}, {}, 0x0, 0x200}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14, 0x14, 0x27}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x8, 0x1}}}, {{@uncond, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x3, 0x40, 0x7fffffff}}}, {{@arp={@local, @multicast2, 0xff, 0x0, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}, 0x1ff, 0x8, 0x7f, 0x40, 0x8, 0x3e, 'syz_tun\x00', 'dummy0\x00', {}, {0xff}, 0x0, 0x45}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x2a}, @empty, @rand_addr=0x100000000, @multicast2, 0xf, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x80000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1, 0x0, 0x0, 0xdfffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r3, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, 0x0}}], 0x4000000000002a1, 0x0) r5 = gettid() sched_setscheduler(r5, 0x2, &(0x7f0000000100)=0x4) getitimer(0x1, &(0x7f0000000140)) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80602}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r6, 0x108, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x3c}}, 0x11) getsockopt$inet_dccp_int(r0, 0x21, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 01:23:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="a00e64b6", @ANYRES16=r1, @ANYBLOB="ffff00008c57c54f9cf02f9dc9000000000000070000000c0002000800020000000000"], 0x20}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x1, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7fff, 0x600000) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000140)=0x6) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000200)=[0x2, 0x8]) 01:23:16 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000040)=0xfffffffffffffffa, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) recvmmsg(r2, &(0x7f0000001200)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000011c0)}}], 0x1, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000140)={0x2800000000000000, 0x0, 0x5e, 0xe, 0x5}) 01:23:16 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000a40)={"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"}) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = gettid() connect$caif(r2, &(0x7f0000000180), 0x18) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x400020000000013) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2001, 0xc2) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000100)) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x3) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:23:16 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) name_to_handle_at(r0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x44, 0x9, "76b522ef597755a01677dec8d7a324293494bc333b1d5e1ce168a41bfb7efc18793fb60653a487d2e4cc180c2c16cbaae5188317f11cbae9ffdf8917"}, &(0x7f0000000280), 0x1400) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x2000000e2, 0x0, &(0x7f0000000240)=0xfd) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$cont(0x3f, r3, 0x7ff, 0x773) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 01:23:16 executing program 1: r0 = socket(0x22, 0x2, 0x4) bind$unix(r0, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x3, @remote, 0x3f}, {0xa, 0x4e20, 0x1, @empty, 0xfffffffffffffc00}, r2, 0x7024171b}}, 0x48) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8000, 0x10000) [ 339.097980] IPVS: ftp: loaded support on port[0] = 21 01:23:17 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000001c0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000002c0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) pread64(r2, &(0x7f0000000040)=""/113, 0x71, 0x3c) 01:23:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='vboxnet0cpuseteth1\x00', 0x13) 01:23:17 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) get_robust_list(r3, &(0x7f00000001c0)=&(0x7f0000000140)={&(0x7f0000000100)={&(0x7f0000000080)}}, &(0x7f0000000200)=0x18) unshare(0x400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000000c0)={0x0, r1}) 01:23:17 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x200000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x14) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000240)={r2, 0x4, &(0x7f0000000140)=[0x101, 0x7, 0x8001, 0x9b8], &(0x7f0000000180)=[0x2, 0x6, 0x0, 0x8, 0x6, 0x24b0, 0x1ff], 0x10, 0xa, 0x8314, &(0x7f00000001c0)=[0x180000, 0x7fff, 0x81, 0xfff, 0x39, 0x1, 0x400, 0x6, 0x7, 0x5], &(0x7f0000000200)=[0x2, 0x830, 0x15bb, 0x3f, 0x4, 0x0, 0x9, 0x0, 0xffffffffffffffff]}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 339.570536] chnl_net:caif_netlink_parms(): no params data found [ 339.704796] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.711348] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.720104] device bridge_slave_0 entered promiscuous mode [ 339.756547] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.763254] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.771894] device bridge_slave_1 entered promiscuous mode [ 339.832948] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.845684] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 339.880490] team0: Port device team_slave_0 added [ 339.889781] team0: Port device team_slave_1 added [ 340.019535] device hsr_slave_0 entered promiscuous mode [ 340.183004] device hsr_slave_1 entered promiscuous mode [ 340.466315] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.472984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.480237] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.486966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.555189] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.564196] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.614167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.639601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.647527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.664343] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.687223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.696157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.704592] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.711107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.719650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.728877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.737304] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.743925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.764231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.774946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.798783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.808464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.843779] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.853927] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.870994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.880267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.889776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.898913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.907753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.916842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.925624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.940656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.975058] 8021q: adding VLAN 0 to HW filter on device batadv0 01:23:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r3 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r4 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r5 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r2, 0x2) r6 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r6, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r5) unshare(0x8000400) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r7, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000840)={'bond_slave_1\x00', 0x2000}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x00'}, &(0x7f00000002c0)=0x1e) setsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000380)=0x7fffffff, 0x4) sync() 01:23:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000300)={0x2}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) socketpair$unix(0x1, 0x200000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x0, 0x4000}) 01:23:19 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) get_robust_list(r3, &(0x7f00000001c0)=&(0x7f0000000140)={&(0x7f0000000100)={&(0x7f0000000080)}}, &(0x7f0000000200)=0x18) unshare(0x400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000000c0)={0x0, r1}) 01:23:19 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2800, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0x7) read$alg(r1, &(0x7f00000056c0)=""/208, 0xd0) 01:23:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f0000000140)=0x8, 0x3) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x14) 01:23:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x400000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000140)={r2, 0x3}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@initdev, @multicast1}, &(0x7f00000001c0)=0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl(r3, 0xefefeef7bfffffb8, 0x0) 01:23:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$capi20_data(r1, &(0x7f0000000080)={{0x10}, 0x6, "9030685d77cf"}, 0x18) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7}, 0x7) close(r1) 01:23:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x20000) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f00000000c0)={0x1, 0xfffffffffffffe00}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="02f6ff001000000000000000000000000800120000000100000000000001001b06000000000000000000000000000000e90000010000000000000000000000002c360000000000000000008000000000030006000000000002000080ac14ff9bf00000000000000003000500030000000200423b1d632b648f38e6e75ce4b8ff80d4ea2ea0e1a89581ed5685930abc00bf23591fb5caa543383cd408a440aada09afde94f78a89b32354a7f3a475cda8c14fd2d0c7489e6953d25da6ed71031bbfc7966478b862ec3113906813a66f2aab491637d5e7d4dd644613bf78516b5ff28988c01ee4bf21c7fd1d0efb34d32a214198c1510594ded5cee7bab7d5ab6a8079f45c7edcb5dd3ac0c51cd0176920b0b6eecf3241c94f8a49deaa214be83f95c2f5b6d7c42ba325e3be11de5c1607003f53ea54afddd81da4c20521d51921f573f462c389cd5168bf9cb583896e4f418aeb388079899fdf58c70317c252c24822c45c9be136cb2d6f33037c7db9ce66b91ab871f1216c3968cfa902b6db63459677"], 0x80}}, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x42) ioctl$KDADDIO(r3, 0x4b34, 0x7fffffff) sendmmsg(r0, &(0x7f0000000180), 0x216, 0x0) 01:23:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x40) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000580)={0x424b, 'syz1\x00'}) r2 = dup2(r0, r0) r3 = shmget$private(0x0, 0x1000, 0x158, &(0x7f0000ffd000/0x1000)=nil) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)=0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000640)={0x0, 0x0, 0x7, 0x3, 0x7, 0x1, 0x401, 0xc94, {0x0, @in={{0x2, 0x4e21, @empty}}, 0x6, 0x401, 0x100000000, 0x0, 0x1ff}}, &(0x7f0000000700)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000740)={r5, 0x3d}, 0x8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000480)=0x0) r10 = getpid() ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000840)) shmctl$IPC_SET(r3, 0x1, &(0x7f00000004c0)={{0x6, r4, r6, r7, r8, 0x40, 0x8}, 0x4d5, 0xfffffffffffffffc, 0xee7, 0x100000001, r9, r10, 0xde41}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000600)=0x6, 0x4) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000000)={0xf, @capture={0x1000, 0x1, {0x1, 0x9}, 0x8001, 0x2}}) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f00000005c0)=0x1, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000800)=0x21, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000100)) 01:23:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r3 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r4 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r5 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r2, 0x2) r6 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r6, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r5) unshare(0x8000400) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r7, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000840)={'bond_slave_1\x00', 0x2000}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x00'}, &(0x7f00000002c0)=0x1e) setsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000380)=0x7fffffff, 0x4) sync() 01:23:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r3 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r4 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r5 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r2, 0x2) r6 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r6, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r5) unshare(0x8000400) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r7, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000840)={'bond_slave_1\x00', 0x2000}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x00'}, &(0x7f00000002c0)=0x1e) setsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000380)=0x7fffffff, 0x4) sync() 01:23:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r3 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r4 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r5 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r2, 0x2) r6 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r6, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r5) unshare(0x8000400) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r7, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000840)={'bond_slave_1\x00', 0x2000}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x00'}, &(0x7f00000002c0)=0x1e) setsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000380)=0x7fffffff, 0x4) sync() 01:23:20 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x200, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000000301ffff0000000000000000030000008069bc377738915b16541b3c9a0ce770e147e7e29b0dd3e5c313946217781746da468a154856020dcee91f0aa9376f5f0602a459b50cb61ab3efca7712462795"], 0x14}}, 0x0) r2 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000080)='proc\x00', &(0x7f00000000c0)) 01:23:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0xa, 0x4000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f00000006c0)=0x100000000, 0x8) bind$alg(r1, &(0x7f00000009c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000300)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000340)={r3, 0x80000, r2}) r4 = accept$alg(r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x64, 0x4, {"370e17c194b2901a6041f9386eaac0e0c29907a8430f840780cf7ebb53ff1f9c9c276bcbcb232e4d891b335d3735c50f6d3d836030559cc6da4fa7974cd12219feb21d5bbd4c97a20ec118c6"}}, {0x0, "0101ecb0f6b9785331f0ba927af8a988923d79a166178e2492c83fc54cea2fd80d91e5040dffc7774b94f121a2eec868b2558c4ca44fcf68ef7c3e45700d1c2f2d8d667cf706da0143843b442c8046167f078be5ebd96fbfc5fe9086c175d3683fe5576f0394e465e9f6f6e164166aaae35e1c32e87f98ad18119728b94cde439142a2ad2a5fadcc76140e65b19a1f4c968d672957b60789210882693992205f77167a5631a7f5a000a7e21cfa265a3c49138f293c5f"}}, &(0x7f00000001c0)=""/112, 0x11c, 0x70}, 0x20) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x162, &(0x7f0000000000)=[@op={0x18}], 0x24}], 0x49249249249265b, 0x0) 01:23:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r3 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r4 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r5 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r2, 0x2) r6 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r6, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r5) unshare(0x8000400) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r7, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000840)={'bond_slave_1\x00', 0x2000}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x00'}, &(0x7f00000002c0)=0x1e) setsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000380)=0x7fffffff, 0x4) sync() 01:23:21 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) 01:23:21 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$KDDISABIO(r1, 0x4b37) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:23:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r3 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r4 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r5 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r2, 0x2) r6 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r6, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r5) unshare(0x8000400) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r7, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000840)={'bond_slave_1\x00', 0x2000}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x00'}, &(0x7f00000002c0)=0x1e) setsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000380)=0x7fffffff, 0x4) sync() 01:23:21 executing program 2: r0 = socket$inet(0x10, 0x2000000000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2f0000001c0005fbffffffffffffff000200001f01000000fc0002c9130001000000000050000000585e00a28663b3", 0x2f}], 0x1}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) bind$isdn_base(r1, &(0x7f0000000100)={0x22, 0x9, 0x2, 0x40, 0x81}, 0x6) 01:23:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000680)='cFY\xe4 ^<\xf2[\xf99f\xc1\x93\"$PF\xe0\x10,6\x1bs!\xf6\xddH\xbd\xda\x0e\xd5\xe8\xfd\r\x84(\x9d(\xad\xcb\xeb\xde\x81$\x1a\xb4\'\xfc\xc8\x13Zh\xe1\x8d\xf5Z\xea\x8f\xd8\xaf\x7f\xb0\x81\x8c\xb2\x80fm\xad]\'\xba\xfc\xce\x86\f\x9f\x11\xf8\xa8\x01\t\x91\r\xf9\x824\b\tAZ\xf8\x90\xa0\xb1\xc9\xc09\x810\x11]\xf97@\xbak\xe3\xaf\xe2\x06\xa6\xd4Ho\xf2\xb5G\xbdL\xc2\xa8\xe8\x1f\x14\x16>\x96\xf5Qbxx\xe5~!\x05\xbd\xe3Ue\x87\xe9\xd5\xb3\x95\x7f9y\xda\x1b\xab\x01\xfc\x17\x95\xd9*_\x04N\xdb\a\xd0T\xc7\x0f\xf3\x10P^\xae\xab\x87\xdcC\xe4m\x197!8`\xb8\xfb]L\xab7\xcf\x13\xb1\x83\xcaCqzf\x8f.5\xdc\xf1\xf1\xdfQ\'J\x1bw\x9d\x97\xd3', 0x0, 0x0) 01:23:22 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000, 0xfffffffffffffffe}) 01:23:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x1) fcntl$setlease(r0, 0x400, 0x2) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @initdev}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) connect$packet(r0, &(0x7f0000000440)={0x11, 0x1f, r1, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) mount(0x0, 0x0, 0x0, 0x40010, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) open(0x0, 0x0, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b9da58bb7b97852d6482385a7586667de18232a20aa8c98dd2c64b839c32d78f3c47f165fdaae96532cfdf45c6b40de7e538c27518088c0aa69febc82b1b8f2803cdcb9f5b883fd052266b"], 0x1}}, 0x0) write$FUSE_POLL(r3, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x8010099b7) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r4, 0x0, 0x8000fffffffe) 01:23:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r3 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r4 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r5 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r2, 0x2) r6 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r6, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r5) unshare(0x8000400) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r7, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000840)={'bond_slave_1\x00', 0x2000}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x00'}, &(0x7f00000002c0)=0x1e) setsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000380)=0x7fffffff, 0x4) 01:23:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000000)=0xff0d) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:23:22 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=""/236, 0xec}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25a766070") r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0c00000000000000000000000000000039e17808b479f5d498cbd623215dfe3dbe7a39fc7f8ae638e84fd42e95f448dd797fc61aaf35971357ec3b24cdf362a49108db48638d69cdce3e5deeb1c61af3b64251affe48ad040de2c3811c7a8e219c3c837c15f20ff38693cdd945c5d45e18f4956b06b560cd49c37d096fe7"], 0xc}}], 0xb, 0x0) [ 344.384916] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 344.460731] sctp: [Deprecated]: syz-executor.2 (pid 11075) Use of int in max_burst socket option. [ 344.460731] Use struct sctp_assoc_value instead [ 344.529213] sctp: [Deprecated]: syz-executor.2 (pid 11078) Use of int in max_burst socket option. [ 344.529213] Use struct sctp_assoc_value instead 01:23:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x108, 0xb0, 0x8, 0x232, 0x291, 0x40000000000000, 0x6f, 0x210b}, "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", [[], [], [], [], [], [], [], [], []]}, 0x1920) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0xffffffffffffffcb, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 01:23:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r3 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r4 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r5 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r2, 0x2) r6 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r6, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r5) unshare(0x8000400) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r7, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000840)={'bond_slave_1\x00', 0x2000}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x00'}, &(0x7f00000002c0)=0x1e) 01:23:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r3 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r4 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r5 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r2, 0x2) r6 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r6, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r5) unshare(0x8000400) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r7, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000840)={'bond_slave_1\x00', 0x2000}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\x00'}, &(0x7f00000002c0)=0x1e) setsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000380)=0x7fffffff, 0x4) 01:23:22 executing program 2: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x70bd27, 0x25dfdbff}, 0x14}}, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x101000) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000080)=""/1) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 01:23:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r3 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r4 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r5 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r2, 0x2) r6 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r6, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r5) unshare(0x8000400) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r7, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000840)={'bond_slave_1\x00', 0x2000}) 01:23:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) bind$rds(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x244) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10480, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000000c0)="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", 0xff}, {&(0x7f00000001c0)="559550601a8ed61e1eb2462631c77214a3cb4906224c7cb192c67fc4d405efaab041472a42554151679a1b869e61ea8d1a2b362633e5973b2d91c998374ef2c20ff537b66a5c558ebf746c365ee438a497ec224422cebb54df02cfd3efb73a35ca0bd7b17aa2bab4616b80df4f16e40e101597e0c2d416ad2b8b5626d003dfdf90b52f97642fabae465de49f", 0x8c}, {&(0x7f0000000280)="5ab5e76cc7785d89e05b3d7b255750c4e6d9ac178bb039a1ab6f809a5f7fc093fa8304232c623a7d731db5f5fcc988c4cf700524979bf58e1b", 0x39}, {&(0x7f0000000300)="343b41eb9d252fe8e6896e71b0c630b84221582503e3e1f867c15f0a6d87f8b338db380825dcbf0099b7fb91504b3f6266b8b4335d019d", 0x37}, {&(0x7f0000000340)="1e4e4eacbd29f902715369206fd5baad94db9ea9e0e1da7a4523c4fa6306b0de1014327c613b86f5aa08a971425a61e6244595bf53a6b2be9b942ed0815c9b4823fd0729f86c9a6e3d7d", 0x4a}], 0x5, &(0x7f0000000440)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0xfffffffffffffff8}}, @authinfo={0x18, 0x84, 0x6, {0x401}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x2b}}], 0x70, 0x20000800}, 0x4004000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) 01:23:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd(0x91c) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x42, 0x5, 0x1f}) r2 = add_key(&(0x7f0000001100)='dns_resolver\x00', &(0x7f0000001140)={'syz', 0x3}, &(0x7f0000001180)="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", 0x1000, 0xfffffffffffffff9) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="e4e740f38e95ad259fe2e1d43228628e109fee2a84cac6b65e411fbe2a54a660e74d9a0d274f30eb50a0e3fcd089d9e3066d7fd6d66b2494ac602ac63ad6c890fe68942e931e4410bb69734f93bb589393825af2e43725718a3f13aadb5360973a09f3c433085d2ea10e6e673a93445f4d5a2a8555f5720fb11ee5415b85f33120e1d0c57418678923a9af92a318c7e01edbed50fcf4b5365b289cc529b2719db87b96d8ba97edf31041be5d5d3088b8886e08fe7cdb6476f8ff5109e9fbaf377aa188b99155a805ccd58313abc1252c178a473ba728fe4253f2cf001f7f065a770fdff215457ee2b76a0411eb8f5781d7fc8bda4380fac2f72372935482907dbdeabe52d76d532f1df894048b155a6e0691e0496ed19987240d4e297f45ada83e1bfac80f35926482934171352c6baf8fc00afcc965200e0220b6fac1292bcb8104e61aaa0e83a054543ef987757ab3259a6054a67e8bc67ec4729430d847a4f7850f533b3ec2219d1c27324b2acc28f7b704c509e08e6ce6f105ba36708ee747cf3b7cd64cfd3ce5a7e2d9305f892ab0ebba86491941a14bcade244ae45956e538cb840b1924dbaadf5ff46faed1cbdbcbbe4af94e342588ef490a77971200c13de7fed315a63a99195d4f46a775e834f92b6ef17aa57d3362cacbf12440ec46c6bfde4eff14396620e631a5b187e1a3db9c48c0e484dcd068301f05a2d1a931d64439df5062be44139e01b5f1be14f9d3ddce455d01200962be6862a30aefd90c474117b895169194f4e669b4db19f0c0bc59a222eee4aa011124cfffc055e366e39ba3fd038f4ca58cd3f3a38c736aada9bf3d6975d0abc52ee580d2235f9b658eeee954a32aa86099a5bd93665843e6af941d01f52162bdda5286f28bb37691c52c1539ccdf0ccaeed5440f539455c6a512e8fbe0a99c106d1caff9ef8792441a4ea58d29fd0abe1a72e0a378ecd8402aafbb318baf1bbd8a3a47cf450cd4cf8ff253567dd534f656839ebcf7605aebc23df3452457587f5ab8d539d995ca05bfa0865904c927e3f56de4b9045fc73316bcd30435706203e610e4164e405d39b357e0add7951e8fc68e508d5b5a1739d4c11443c75bbe951c87fc642838b5818c6e23ed62cef68c76692a88d021792148ef6915fae80960941466700e5228d0b2d19e2105a64eaf12fdb4278198516f41261c9ec0fbb3bf39e15584204a5e2800802d909893c83fcabafbda4129f17baffcc083dbc837f78918ea6a3ba5733daebfc9af6578b5a42f107ff1a11b73808d8e923648cfffc2c5affe6fdbd4983be04f206b9c34fedb0af5912aac1522f398c0cd3054a8c17d534a4a27476f72e79365ee7d5229cb43efd66514f83dc3d99598d3e2c363c739b18cf32ca33f2f96689989f1820aff3b588a185e648980858b08b9c8fb4f9305083f523e0fea9793b822d6f8e0e050c1f755beb5e22a0b1c84ada514d25f84679a3e26628d1c97ff37a8d6bb7d61741be5632f724d5d32e1f07de9c96b9631c158678e6b7516e8390097ee7d4f6109f09239c6ee52b12ec51973b622fed50f7fcf179f85d0b26e96a820777f5d040e51c1eed213981a1d3bf645dd2eb1a2f687a82c5e05c91a3638bdc7b5559a6d5c2cddf3cdc6842c652f9651e1b894107ac6c9ff103f468581571c318b95c594758b96b8528be3458242fb1eb9963c47fa2dc08ac7b589477bb0e18215705afc085a2310ddb17f8a56217bb167e49fb5e6a69576c8f1c76ece8805aad2a0c1cf2db50ff59c47c0f906d4a950946a9a1f1a6d57088308e6f7cd9ad33096e3c5050ead77e8e3ca2ae72ac243735361a8fb9edafc3f2504c1b6fa9a0fd80322ea0756daeb38fa1ec2e808593c2beefa13d6e0ced4bb9d08071762f28177d7ed92927a262e3d2093ca3c4afff6d39b24eeb165ef007650142eb0ebe21cf9208db81c65d50e1fa5fadfe8eb4358bd633eda1b992bd9bd53fb4c4d9ca9aa1a3340fda82e6cf0d3b52f27433c7e2826dcaf3da4cdf1414463db18adfc18013573e75ee2bf8cc47d2691d798f5c27d38d04b907853ae6ceb3c73d5426e82c228ae52290587c4e8bc6409de7bc32bada205f13892f491730e7b1856f3c805e04561cc5c545916b614676a0c3bee5c1797e01a6fc092f2640e65771b5935e624c9bc309e99fa2562e933301d09ea665ba061ea8b868361f8c2102a3a9ccfbe2832f1a58a733e8eb162531d41858f8f33e2bac686b1400767de649d5df27f71f3c51c710512113859ec1a0191889deefb3b3fd23d26988266817b307d62d00221cccc7b053e735c45be2b323f3acc708fc20ef3ed3c84ff133482321777e723ec2e78e19f4e377f8f082fa0587e2e8c2794e39ed72e6987d47f3e2a450f7d3c1517a42c114694602b0732b68d4772158bb75871bd6d618ea46303f743462f9ee3f4b72d509fca149d3fffd58df37e64c8a05760f41f8c30f146c22e2315b380f262f79f5e95bfd28440d40044bc235f56c2fdf5dcd61a2315c754aeef8e930a8ea32da6afe44c28abb79949bd9e9b3004dd60f87898c6bbaf2a9ebc7799b9cce87011bbe794e1a672d67390b590be4b708f16905a711ad40479531b8b0f0d953a05827b96b36750fc0325259663c628c1882fb790207f6941ddf400f95f22701f911e05d84bd4106b494ba618a8251375742d7477a318709c6ac3ede93ad4db4893e5f9fa43166f370d53441b1fd0244eda298bb7801d0b3a2c1037b8bb70b004fe827631515498c4f5120967900e7310b13b92dd763694d67b1c606678298f0fab45108e224370ae4a5ee3df2f89875b47339149e9cba3d2f13a4b222a9d287efbe05408238c7d03a675e9725f93dba7cf1235432b860016e81cedad41d42595caa95bd89c63dea03b582b47e55111435eeebe1f0393b814e72a6f8b2b205d59b33089fe005dae7714337d373ac4666eee624a4edc2655b5eeefca837d959f90d15c73e4b487d1e96ce35f57796c242c1b1ff23c29a6cb5e627a417fcb4aeaf27eb8ce508a45e252740d120ae3c57e11807caa8c5baccdd27b738542e7664d45661ab8e8b631c9d2f088047279ca08be025a6baa3b4a7d4e9cabb0369a90c4e96b4b2e9ec9b976f8542ea2bf55a96beb44d1bf9cc9d3ba193f258f6c37923040dc2d41d151d37b5302ae5c9a33e9b9511d9f334c122156a4307d755ac75275b6d329d3df80695aac029292ca51b7c4bd629ab78371aa60fc42d0bbf9ef9ca9f24bfb247bd78cb207489fa9341f565fdded3b67c93a2b0842a4339c7176833405fa8c3e5de91831f714bdb862098fe8feb11324a98a314ef539435792ebbbb7c9668dc0df0daeab9689ee3486a7ddec628dc7384afed79c983d1ad3edea84fac75ac2cfd788525183f7ab37df1afc4fc8527731671746f50cf13185abc3b0adef223b643f6d021fa3460b28160132d6dc5cf6752a028b3543260c13147f0f040d417ef01f128b478074c14214fdc2524c1922dc4e1e32fa53ec552801e2c6c8fd0a49a90a71d93f0364e53d37914b08a46d51a5e4eac170e616ef98966f0e314c3616997663815964f87498942beba150e05fe053fc8ca387bc3a4b4d3a02bbc33fd9cb08d7096e560e4b384b0863ad5b2eded89ab16c622d24a905225eae660b22fec9890caad952a08713ccfbfede7c398cd528288dea223260dfe200320ee4de061b47350735f46b23b5b726c76286db9bd1ec660dc593b2769b755acc72b60ce99fd5addd78d8f06862b83ffbc759b618e1d26a406639ae67376300785502f8dc7532c4c5bd093f6e69c0702a1f9b516c8a4065c3b80d92108fa6aca1c3a838cfda29b1d374a12785638d80a43c202d33ba19c5dde9a9fbb5400e5fe8b5d005e873679400856f60fe5f0cc661d74879b5d505b73eacba77ea28259ede916fbe26395b15b394616e1b62126077cd33a6a1c1d5c1e1cff510a9ab3225efd50c9c0ffdaa0c7384f8b65ef9a0f7a5ee0094fe7695dc9222ae7b9eb76fde38a38a886fb02a6e2dbf65dc8044390b170083aa564bdcab634f0acf16e2da1f70b5b2a50c6b56928339edb4c52a3199c4ef717e96898cf1960477c5261ca553d0baae81ff17a97818150e335babbbccbaaa60f273b2da01b6201c0b8ddad93c7301c1e5f575caea9c387bf667ca40f2e97607161d85ff6313bbf74d9601547b28f48529124c97ef105941fbc69737839903516f7119d9014e6bb1bcfa734e117a6c96e2fc0a426b1661e15533955b0aaeb0074736508aad890d77a0e5aa23bc7350fa84def44308d6e1f2c6a0012a5874bbed6633503be74bf7ba6d812fe12165850eb297c0d360086243b652bda9f5773bef2f785e1bdc07c6704ede60dc67bfa3f9493d09e76e1b968793b9d549bbe6dd11db2d549aebdf14d6557517b4483c63369a44ccaf5d04c7477f68ab0dc6c0c19611866068e3350af527ff13643355872e4a4a9f619660ed12c3fe722409002be98d5a9ac916db463ab7397e096a32c6cd5ebcfdbe84da09c0a31e59d6d71aef3b4ebb1e9e57d5be6bdbd64aca7301cd550d3165bb079808261a034d271cdeaecf21fbfeb3a4b4a40bb8973bf204f550103a0f47c7b779265c1a1eb3b24ad9d323aec3ce7583d2500f488c9695d460b1a9e3bc6815506b934ce609a51b4edb0fa2660e1f5907c0e374035647adcb1b1cf4bd415d020f5bed1e40d10faf865d85b3416cb086b149b25df9f7601d91ab4841d8a3dff21c6276276fadea263d3e081cae1f42c1251bd60e72bbde73274c569b381489694e7f4082f1b787772c157009d85c198e902df9d7f02a9bd0fd9ccd5da50f306cdc672ec15421a00a0a21551b2dc1df7bf3b90e69b17b6e505dad8ab3593d8409f7d54023bafb7289206ab67123aa98a821d3e4d9d785f978478dcd9447ba11b02291c273300508e38e63724ceb96be56520b0fce4c37a8a1f8d78d30cf38a476ccbac3d767635207adae564283ece9487dd79532eaf4f8f0264b9bb918248eb911bc4d467612cd897f4b67c7c769bccc280b63e0e3e75e2143426139b4b3a50e6a6001df3a9a8eca47cf6c8c66d71a5e517b0ca919b41f202af3f468b04caf1c9d132b07918e536acb42b29077282e8d7c29d9170d1ad1a79a8d398cfba3634b97070d9daf73e537e8e33abccf895070b5453aad042199a9ddb12322a199307996f371b02aaed39148398bfdd5042a0c74a3d87c9fb5fd08c9ad1a9f5936a84e978a40a22286c429373abe66e1add770e80bac9598d1b0bac683a150b5ef59f5ace91b64418293c0390823de1ba822f4e62d87ea7343693b391691bd978af755b73f1ed3ccbf5cb2a223c01a8a6a01ba5213f47a10e56cbc3a737bb4fe80aa6e238798395144cbd00a1687e97437c3e68ecf27291dc0dc408a4da074f92c24c46430317ee3310f7bfff2128234b2674ac30e6cba76768c92c097dfa69cad9ed2d777d826c8cd6669f9fe16a32b7ec132efed227394272427cb7cec964de03d7ef80f76bf21b3351f82a92f9f9b1afd6a0b7b7b11f3f620b15205d7f7fd2c8c60cca2637a7e13d11f076265658f5220e2c349506aa88acb653c917a63a0b5f6476eeaca482a8adb3a47d1cac9be9cf7ce6a6e98b25d01faec768ed5f67b6b1725f0298d9e4c2049dccf378d7aadce7eea23a6c10b8edd53905c0765c9ee4b14ff5c15eedc0b134d745d8f32bf7e7606eb0ec6a9cf4e3a10b95f2dd71a580f73f8909236af76826f8d26f0e49f5f9729cc4108606fbf4abc125d", 0x1000, r2) read$eventfd(r1, &(0x7f0000000040), 0x8) [ 345.213759] kernel msg: ebtables bug: please report to author: Wrong len argument [ 345.286889] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r3 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r4 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r1, 0x2) r5 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r5, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r4) unshare(0x8000400) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r6, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) [ 345.349014] kernel msg: ebtables bug: please report to author: Wrong len argument [ 345.377369] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:23 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)={0x7, 0xfffffffffffffffd}) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000280)={0x1b, "9dbf35f35ea9b21701bbba79cd0afe789a9eb5e26aa9b9a8db642d"}) 01:23:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) bind$rds(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x244) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10480, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000000c0)="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", 0xff}, {&(0x7f00000001c0)="559550601a8ed61e1eb2462631c77214a3cb4906224c7cb192c67fc4d405efaab041472a42554151679a1b869e61ea8d1a2b362633e5973b2d91c998374ef2c20ff537b66a5c558ebf746c365ee438a497ec224422cebb54df02cfd3efb73a35ca0bd7b17aa2bab4616b80df4f16e40e101597e0c2d416ad2b8b5626d003dfdf90b52f97642fabae465de49f", 0x8c}, {&(0x7f0000000280)="5ab5e76cc7785d89e05b3d7b255750c4e6d9ac178bb039a1ab6f809a5f7fc093fa8304232c623a7d731db5f5fcc988c4cf700524979bf58e1b", 0x39}, {&(0x7f0000000300)="343b41eb9d252fe8e6896e71b0c630b84221582503e3e1f867c15f0a6d87f8b338db380825dcbf0099b7fb91504b3f6266b8b4335d019d", 0x37}, {&(0x7f0000000340)="1e4e4eacbd29f902715369206fd5baad94db9ea9e0e1da7a4523c4fa6306b0de1014327c613b86f5aa08a971425a61e6244595bf53a6b2be9b942ed0815c9b4823fd0729f86c9a6e3d7d", 0x4a}], 0x5, &(0x7f0000000440)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0xfffffffffffffff8}}, @authinfo={0x18, 0x84, 0x6, {0x401}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x2b}}], 0x70, 0x20000800}, 0x4004000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) [ 345.677903] kernel msg: ebtables bug: please report to author: Wrong len argument [ 345.714793] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r3 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r4 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r1, 0x2) r5 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r5, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r4) unshare(0x8000400) r6 = socket(0x1e, 0x4, 0x0) recvmmsg(r6, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:23 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000000080)="17", 0x1}], 0x1, 0x0) close(r0) 01:23:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) bind$rds(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x244) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:24 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000002b80)=ANY=[@ANYBLOB="c400000019000b07000000000000000000000000000000000000000000000000ff01000000000000000000000000000100000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00150000000000b7050000"], 0xc4}}, 0x0) [ 346.032463] kernel msg: ebtables bug: please report to author: Wrong len argument [ 346.070047] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) bind$rds(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x244) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:24 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x420f, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={&(0x7f0000000100), 0xfffffe8c}) [ 346.305338] kernel msg: ebtables bug: please report to author: Wrong len argument [ 346.353578] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10480, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000000c0)="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", 0xff}, {&(0x7f00000001c0)="559550601a8ed61e1eb2462631c77214a3cb4906224c7cb192c67fc4d405efaab041472a42554151679a1b869e61ea8d1a2b362633e5973b2d91c998374ef2c20ff537b66a5c558ebf746c365ee438a497ec224422cebb54df02cfd3efb73a35ca0bd7b17aa2bab4616b80df4f16e40e101597e0c2d416ad2b8b5626d003dfdf90b52f97642fabae465de49f", 0x8c}, {&(0x7f0000000280)="5ab5e76cc7785d89e05b3d7b255750c4e6d9ac178bb039a1ab6f809a5f7fc093fa8304232c623a7d731db5f5fcc988c4cf700524979bf58e1b", 0x39}, {&(0x7f0000000300)="343b41eb9d252fe8e6896e71b0c630b84221582503e3e1f867c15f0a6d87f8b338db380825dcbf0099b7fb91504b3f6266b8b4335d019d", 0x37}, {&(0x7f0000000340)="1e4e4eacbd29f902715369206fd5baad94db9ea9e0e1da7a4523c4fa6306b0de1014327c613b86f5aa08a971425a61e6244595bf53a6b2be9b942ed0815c9b4823fd0729f86c9a6e3d7d", 0x4a}], 0x5, &(0x7f0000000440)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0xfffffffffffffff8}}, @authinfo={0x18, 0x84, 0x6, {0x401}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x2b}}], 0x70, 0x20000800}, 0x4004000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) 01:23:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) bind$rds(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) [ 346.578204] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r3 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r4 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r1, 0x2) r5 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r5, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r4) unshare(0x8000400) r6 = socket(0x1e, 0x4, 0x0) recvmmsg(r6, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) [ 346.889902] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10480, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000000c0)="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", 0xff}, {&(0x7f00000001c0)="559550601a8ed61e1eb2462631c77214a3cb4906224c7cb192c67fc4d405efaab041472a42554151679a1b869e61ea8d1a2b362633e5973b2d91c998374ef2c20ff537b66a5c558ebf746c365ee438a497ec224422cebb54df02cfd3efb73a35ca0bd7b17aa2bab4616b80df4f16e40e101597e0c2d416ad2b8b5626d003dfdf90b52f97642fabae465de49f", 0x8c}, {&(0x7f0000000280)="5ab5e76cc7785d89e05b3d7b255750c4e6d9ac178bb039a1ab6f809a5f7fc093fa8304232c623a7d731db5f5fcc988c4cf700524979bf58e1b", 0x39}, {&(0x7f0000000300)="343b41eb9d252fe8e6896e71b0c630b84221582503e3e1f867c15f0a6d87f8b338db380825dcbf0099b7fb91504b3f6266b8b4335d019d", 0x37}, {&(0x7f0000000340)="1e4e4eacbd29f902715369206fd5baad94db9ea9e0e1da7a4523c4fa6306b0de1014327c613b86f5aa08a971425a61e6244595bf53a6b2be9b942ed0815c9b4823fd0729f86c9a6e3d7d", 0x4a}], 0x5, &(0x7f0000000440)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0xfffffffffffffff8}}, @authinfo={0x18, 0x84, 0x6, {0x401}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x2b}}], 0x70, 0x20000800}, 0x4004000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) 01:23:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 347.121741] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:25 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8001, 0x10000) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000180)) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@remote, @local, 0x1, 0x6, [@broadcast, @broadcast, @empty, @local, @multicast2, @dev={0xac, 0x14, 0x14, 0x1e}]}, 0x28) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x9, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) clock_settime(0xa, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000200), 0x4) bind$unix(r1, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0x6e) listen(r1, 0x0) connect$unix(r1, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 01:23:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10480, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000000c0)="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", 0xff}, {&(0x7f00000001c0)="559550601a8ed61e1eb2462631c77214a3cb4906224c7cb192c67fc4d405efaab041472a42554151679a1b869e61ea8d1a2b362633e5973b2d91c998374ef2c20ff537b66a5c558ebf746c365ee438a497ec224422cebb54df02cfd3efb73a35ca0bd7b17aa2bab4616b80df4f16e40e101597e0c2d416ad2b8b5626d003dfdf90b52f97642fabae465de49f", 0x8c}, {&(0x7f0000000280)="5ab5e76cc7785d89e05b3d7b255750c4e6d9ac178bb039a1ab6f809a5f7fc093fa8304232c623a7d731db5f5fcc988c4cf700524979bf58e1b", 0x39}, {&(0x7f0000000300)="343b41eb9d252fe8e6896e71b0c630b84221582503e3e1f867c15f0a6d87f8b338db380825dcbf0099b7fb91504b3f6266b8b4335d019d", 0x37}, {&(0x7f0000000340)="1e4e4eacbd29f902715369206fd5baad94db9ea9e0e1da7a4523c4fa6306b0de1014327c613b86f5aa08a971425a61e6244595bf53a6b2be9b942ed0815c9b4823fd0729f86c9a6e3d7d", 0x4a}], 0x5, &(0x7f0000000440)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0xfffffffffffffff8}}, @authinfo={0x18, 0x84, 0x6, {0x401}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x2b}}], 0x70, 0x20000800}, 0x4004000) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) 01:23:25 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80000) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x107002) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00') ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000100)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80220200}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xe4, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7c1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40040}, 0x4000) lsetxattr$security_smack_entry(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.SMACK64\x00', &(0x7f00000003c0)='Y\x00', 0x2, 0x3) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000400)) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000440)={0x1, 0x3, [{r0, 0x0, 0xfffffffff0000000, 0x1000000000000}, {r0, 0x0, 0xfffffffffffff000, 0x1000}, {r0, 0x0, 0xfffff000, 0x1000000000000}]}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f00000004c0)=0x8001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xfffffffffffffffa, 0xf2, 0x0, 0x9, 0x1a, 0x4, "ce85c4e53c1d7e512e1a682cb63a871e90acca8dd56331be1e08d34d6f106cec166223987e152a703baa541626a96186bb46bfa7cb4beb3a84e8bfdeb6b39d0b", "c8effed3abe2ad05b752a79f2ca3ac7ba0953ae89e104593eb1234c04329823c1296a14968054c815f56fd81401f70f743b6769546b7b1062a9eed31167efa1e", "c45fbae2149bb401061a5389ff114319b9715f164c55aa4be60887bf177af4b6", [0x3, 0x101]}) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000600)) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000640)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000680)='illinois\x00', 0x9) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/capi/capi20ncci\x00', 0x42, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000700)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r4 = socket$inet_smc(0x2b, 0x1, 0x0) semget$private(0x0, 0x6, 0x4) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000740)) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000780)=0x4) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000007c0)) setsockopt$inet_tcp_int(r2, 0x6, 0x3f, &(0x7f0000000800)=0x6, 0x4) ioctl(r4, 0xacb2, &(0x7f0000000840)="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") prctl$PR_SET_ENDIAN(0x14, 0x3) memfd_create(&(0x7f0000001840)='illinois\x00', 0x3) accept$unix(r0, &(0x7f0000001880)=@abs, &(0x7f0000001900)=0x6e) 01:23:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r3 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r4 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r1, 0x2) r5 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r5, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r4) unshare(0x8000400) r6 = socket(0x1e, 0x4, 0x0) recvmmsg(r6, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:25 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$int_in(r0, 0x80000080045005, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x6, r0}) 01:23:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10480, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000000c0)="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", 0xff}, {&(0x7f00000001c0)="559550601a8ed61e1eb2462631c77214a3cb4906224c7cb192c67fc4d405efaab041472a42554151679a1b869e61ea8d1a2b362633e5973b2d91c998374ef2c20ff537b66a5c558ebf746c365ee438a497ec224422cebb54df02cfd3efb73a35ca0bd7b17aa2bab4616b80df4f16e40e101597e0c2d416ad2b8b5626d003dfdf90b52f97642fabae465de49f", 0x8c}, {&(0x7f0000000280)="5ab5e76cc7785d89e05b3d7b255750c4e6d9ac178bb039a1ab6f809a5f7fc093fa8304232c623a7d731db5f5fcc988c4cf700524979bf58e1b", 0x39}, {&(0x7f0000000300)="343b41eb9d252fe8e6896e71b0c630b84221582503e3e1f867c15f0a6d87f8b338db380825dcbf0099b7fb91504b3f6266b8b4335d019d", 0x37}, {&(0x7f0000000340)="1e4e4eacbd29f902715369206fd5baad94db9ea9e0e1da7a4523c4fa6306b0de1014327c613b86f5aa08a971425a61e6244595bf53a6b2be9b942ed0815c9b4823fd0729f86c9a6e3d7d", 0x4a}], 0x5, &(0x7f0000000440)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0xfffffffffffffff8}}, @authinfo={0x18, 0x84, 0x6, {0x401}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x2b}}], 0x70, 0x20000800}, 0x4004000) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) 01:23:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10480, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000000c0)="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", 0xff}, {&(0x7f00000001c0)="559550601a8ed61e1eb2462631c77214a3cb4906224c7cb192c67fc4d405efaab041472a42554151679a1b869e61ea8d1a2b362633e5973b2d91c998374ef2c20ff537b66a5c558ebf746c365ee438a497ec224422cebb54df02cfd3efb73a35ca0bd7b17aa2bab4616b80df4f16e40e101597e0c2d416ad2b8b5626d003dfdf90b52f97642fabae465de49f", 0x8c}, {&(0x7f0000000280)="5ab5e76cc7785d89e05b3d7b255750c4e6d9ac178bb039a1ab6f809a5f7fc093fa8304232c623a7d731db5f5fcc988c4cf700524979bf58e1b", 0x39}, {&(0x7f0000000300)="343b41eb9d252fe8e6896e71b0c630b84221582503e3e1f867c15f0a6d87f8b338db380825dcbf0099b7fb91504b3f6266b8b4335d019d", 0x37}, {&(0x7f0000000340)="1e4e4eacbd29f902715369206fd5baad94db9ea9e0e1da7a4523c4fa6306b0de1014327c613b86f5aa08a971425a61e6244595bf53a6b2be9b942ed0815c9b4823fd0729f86c9a6e3d7d", 0x4a}], 0x5, &(0x7f0000000440)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0xfffffffffffffff8}}, @authinfo={0x18, 0x84, 0x6, {0x401}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x2b}}], 0x70, 0x20000800}, 0x4004000) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) 01:23:26 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x1) [ 348.409298] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) [ 348.586067] IPVS: ftp: loaded support on port[0] = 21 01:23:26 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x1) 01:23:26 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10480, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) [ 348.774083] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:27 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x1) [ 349.003886] chnl_net:caif_netlink_parms(): no params data found [ 349.186215] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.197957] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.206538] device bridge_slave_0 entered promiscuous mode [ 349.217813] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.224582] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.233189] device bridge_slave_1 entered promiscuous mode [ 349.308841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 349.340849] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 349.412836] team0: Port device team_slave_0 added [ 349.424766] team0: Port device team_slave_1 added [ 349.617808] device hsr_slave_0 entered promiscuous mode [ 349.673821] device hsr_slave_1 entered promiscuous mode [ 349.797199] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.803841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.811163] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.817860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.917359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.944570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.954605] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.966741] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.981366] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 350.005701] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.023970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.032734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.041033] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.047632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.111601] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 350.121688] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.140944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.149821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.158424] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.165022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.175101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.184612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.193954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.203092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.211931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.221196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.230155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.238707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.247785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.256328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.273111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.281603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.322925] 8021q: adding VLAN 0 to HW filter on device batadv0 01:23:28 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000003c0)="0b9de231fedabe6607b0e4b4218d1104a06d9731462a422f7dd7f4960455cd92695108f668de345014c991325e6369753e8705ea32e8932e0a1f5f4827712a001df30ba37dec2979fd314ff4cfdbbfb3cf0e103a4c6c6ddd2e31dc4bcf20365022e1d98ca52be1c40c0b8ec11d82d595c7b4bb32f013ad16fc9145f3924d1ec0969359a3a62ab5b720538d04245c2250a0ac133d402a4228a8def190845052bc68c646566e47495690fc1693101c237b85b72e1b4b89b7c3a752468a1ff6cef344787906788aeec7cf9a656994697e186308ee2302d9dd75438c5d0916e33632af40fbcd5c09df77d5f406905e8b633086c9b4a459ba011fcf1aa5857d3d39bf") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97104d8800fe800000000000000000000000100000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe432881721afab69cc3712c37ed0"], &(0x7f0000000100)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r3, 0x4, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xfffffffffffffff8, @media='eth\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) acct(0x0) 01:23:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r3 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r4 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r1, 0x2) r5 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r5, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r4) unshare(0x8000400) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:28 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x1) 01:23:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) [ 350.738268] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:28 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:29 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x884, 0x0) execveat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000200)='*\x00', &(0x7f0000000240)='vboxnet0^-', &(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)='tls\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='tls\x00', &(0x7f00000003c0)='tls\x00', &(0x7f0000000400)='tls\x00'], &(0x7f0000000580)=[&(0x7f00000004c0)='%\x00', &(0x7f0000000500)='tls\x00', &(0x7f0000000540)='tls\x00'], 0x1400) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) shutdown(0xffffffffffffffff, 0x0) 01:23:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r3 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r4 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r1, 0x2) r5 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r5, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r4) unshare(0x8000400) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:29 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) [ 351.233125] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 351.309243] tls_set_device_offload_rx: netdev lo with no TLS offload 01:23:29 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:29 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) [ 351.589840] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:29 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:29 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) 01:23:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r3 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r4 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r1, 0x2) r5 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r5, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r4) unshare(0x8000400) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:29 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:30 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) [ 351.961080] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:30 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) [ 352.037977] tls_set_device_offload_rx: netdev lo with no TLS offload 01:23:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r3 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r4 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r1, 0x2) r5 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r5, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r4) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r6, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x884, 0x0) execveat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000200)='*\x00', &(0x7f0000000240)='vboxnet0^-', &(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)='tls\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='tls\x00', &(0x7f00000003c0)='tls\x00', &(0x7f0000000400)='tls\x00'], &(0x7f0000000580)=[&(0x7f00000004c0)='%\x00', &(0x7f0000000500)='tls\x00', &(0x7f0000000540)='tls\x00'], 0x1400) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) shutdown(0xffffffffffffffff, 0x0) 01:23:30 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) [ 352.466049] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 352.529012] tls_set_device_offload_rx: netdev lo with no TLS offload 01:23:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 01:23:30 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:30 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r3 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r4 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r1, 0x2) r5 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r5, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r4) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r6, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) [ 352.925177] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, 0x0}, 0x0) 01:23:31 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r3 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r4 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r1, 0x2) r5 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r5, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r4) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r6, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:31 executing program 4: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, 0x0}, 0x0) 01:23:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r3 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r1, 0x2) r4 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r4, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) unshare(0x8000400) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r5, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) [ 353.444229] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:31 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:31 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x40, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x3, 0x0, 0x10000, 0x4d}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) 01:23:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, 0x0}, 0x0) 01:23:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) [ 353.884510] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80b81, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x101, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f00000001c0)=""/203, 0x1002000, 0x1dc8f0d889ec3f71, 0x7}, 0x18) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x1, &(0x7f0000000180)}) write$FUSE_GETXATTR(r2, &(0x7f0000000140)={0x18, 0x0, 0x8, {0xe13}}, 0x18) 01:23:32 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r3 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r1, 0x2) r4 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r4, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) unshare(0x8000400) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r5, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 01:23:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) [ 354.355842] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:32 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 01:23:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r3 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r1, 0x2) r4 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r4, 0x7, 0x13, &(0x7f0000000400)=""/177) unshare(0x8000400) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r5, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:32 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10c00, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0x162f, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x1001000, 0x1000, 0x3573}, 0x18) [ 354.810712] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 01:23:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r3 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r1, 0x2) semget(0x1, 0x3, 0x60) unshare(0x8000400) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r4, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:33 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8202) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040), 0x0) 01:23:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[]}}, 0x0) [ 355.249680] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:33 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x8001) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000001c0)={@pppoe={0x18, 0x0, {0x2, @random="b97537397fa0", 'bridge_slave_0\x00'}}, {&(0x7f0000000280)=""/178, 0xb2}, &(0x7f0000000180), 0x70c85fa1416487bf}, 0xa0) r1 = socket(0x280000000010, 0x802, 0x0) write(r1, &(0x7f0000000040)="240000001a0025f00485bc04fef7001c0a0b49ffed000000800008000800020001000000", 0x24) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e24, 0x100, @remote, 0x3}], 0x3c) 01:23:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r3 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r1, 0x2) unshare(0x8000400) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r4, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:33 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[]}}, 0x0) [ 355.780224] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:33 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r3 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) unshare(0x8000400) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r4, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:34 executing program 4: r0 = socket$kcm(0x29, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/215, &(0x7f0000000080)=0xd7) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x40000, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, 0xfffffffffffffffe, 0x0) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r2, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, 0x10, 0x3, 0x800, 0x70bd29, 0x25dfdbfd, {0xc, 0x0, 0x1}, [@generic="4a2290fabf5ebfc6ea7b31c0448141e091ab238bb2bc4d9bcfb0397ebd209e32b190893986914e950736ecad2861bf5f9fa6226e0a6202f33c2e64247403a5279b47e323af7f42eee55e6ecf8e96038612d0fb583048609be00091b0000e7e0a17fb0471cec1df90e1f11258fe5f6b539254", @typed={0x8, 0x4b, @uid=r3}]}, 0x90}, 0x1, 0x0, 0x0, 0x8040}, 0x40000) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, 0x8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000240)='@', 0x1}], 0x1) 01:23:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[]}}, 0x0) 01:23:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) [ 356.173495] sctp: [Deprecated]: syz-executor.4 (pid 11446) Use of struct sctp_assoc_value in delayed_ack socket option. [ 356.173495] Use struct sctp_sack_info instead 01:23:34 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) [ 356.217487] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 356.288392] sctp: [Deprecated]: syz-executor.4 (pid 11449) Use of struct sctp_assoc_value in delayed_ack socket option. [ 356.288392] Use struct sctp_sack_info instead 01:23:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) unshare(0x8000400) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r3, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB]}}, 0x0) 01:23:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000000), 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000080)=""/28) 01:23:34 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) [ 356.547975] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r2, 0x316, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4040004) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000040)={0x0, 0x7, 0x4, 0x1, &(0x7f0000ffb000/0x3000)=nil, 0x5}) 01:23:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB]}}, 0x0) 01:23:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) unshare(0x8000400) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r3, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) [ 356.987047] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:35 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB]}}, 0x0) 01:23:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:35 executing program 4: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@empty, @broadcast}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10000, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) socket$inet_sctp(0x2, 0x5, 0x84) 01:23:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) unshare(0x8000400) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r3, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:35 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) [ 357.443914] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff00000000000000040000"], 0x12}}, 0x0) 01:23:35 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x200080, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000001c0)="cd78739e61cc556d17c81d6345e5386ab0eb15ae7e5c7e7aefae0e715a652c36d3d16dc6369dbab540f12a1f6a58169504e6bf8f14504bda5af5073e054386a8bce6e369cd168ec6299398bd752da8d57cebd46f21db2b5bc4229eda") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x2e8ac, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="fffff00000000000140012000c000100627269646765000004000200560d0dba1984c869b6d21848b15e4b0046"], 0x34}}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8b73, 0x80840) openat(r2, &(0x7f0000000100)='./file0\x00', 0x101001, 0x166) 01:23:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c12") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:35 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) [ 357.749825] device bridge1 entered promiscuous mode 01:23:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff00000000000000040000"], 0x12}}, 0x0) 01:23:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) unshare(0x8000400) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r3, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) [ 357.871954] device bridge2 entered promiscuous mode [ 357.976912] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:36 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) unshare(0x8000400) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r3, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:36 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x1fffffffffffffff, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x1e, 0x400, 0x5, 0x2, 0x8, 0x3, 0x6, 0x0, 0x13d, 0x38, 0x34a, 0xfe5, 0x8, 0x20, 0x2, 0x8, 0x40, 0xf48f}, [{0x1, 0x2, 0x5fcc, 0x3000000, 0x200, 0x10001, 0x2, 0x8}], "2bd3bb175c97e0ddde60ba27a80edfd6b97e6a91d8d335402779bbf2370bd2aad30038d34dbd4f851e5fe514b0ae4b0040f3ca38e93810e94ce4730a5fe7a694f0c3200fdad740759099aaf2b04250468e71690b6418117484ce49a45adcf862686ea33e283b78e18025bb585911bb3c7f6c0aa15d40a6835c057e3f11e86376c93f08096ef0598ba2d2d95b0467e9849415c2e4a15964c1", [[], [], [], [], [], [], [], [], []]}, 0x9f0) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCLINUX4(0xffffffffffffff9c, 0x541c, &(0x7f0000000080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000000)={0xa993, 0x0, 0x0, 0x5}) setitimer(0x1, &(0x7f00000000c0)={{0x0, 0x7530}}, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000040)={r3, 0xfffffffffffffffc}) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000bc0)) 01:23:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff00000000000000040000"], 0x12}}, 0x0) 01:23:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c12") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:36 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) [ 358.455620] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000007) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x9, &(0x7f0000000180), &(0x7f00000001c0)=0x100000223) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) write$capi20_data(r2, &(0x7f0000000040)={{0x10, 0x1, 0x88, 0x82, 0x9, 0x3}, 0x11, "c0d66f5571953e1600ff56badbb64e0d96"}, 0x23) 01:23:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff00000000000000040000000008001500000000"], 0x1b}}, 0x0) 01:23:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) unshare(0x8000400) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r3, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c12") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff00000000000000040000000008001500000000"], 0x1b}}, 0x0) 01:23:36 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) [ 358.864160] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) unshare(0x8000400) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r3, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff00000000000000040000000008001500000000"], 0x1b}}, 0x0) 01:23:37 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) [ 359.281024] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff000000000000000400000000080015000000000008000800"], 0x20}}, 0x0) 01:23:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x1f27eb95}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x1, 0x1) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f00000000c0)='bcsf0\x00') 01:23:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r2 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) unshare(0x8000400) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r3, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:37 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) [ 359.606725] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff000000000000000400000000080015000000000008000800"], 0x20}}, 0x0) 01:23:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:38 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r1 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) unshare(0x8000400) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r2, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff000000000000000400000000080015000000000008000800"], 0x20}}, 0x0) [ 360.047064] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b0") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:38 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbe"], 0x22}}, 0x0) [ 360.418904] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:38 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x105040, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000080)={0x1, 0x0, {0xaa14, 0x3ff, 0x9, 0x100}}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc8, r1, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @multicast1}, 0xf3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xbb9}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b45}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) ustat(0x2, &(0x7f0000000000)) 01:23:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbe"], 0x22}}, 0x0) 01:23:38 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) r1 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0ff008000000000"]) unshare(0x8000400) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r2, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b0") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r0, &(0x7f00000000c0), 0x10) [ 360.898804] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbe"], 0x22}}, 0x0) 01:23:39 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b0") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:39 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x4800) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x12001, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fffffff) clone(0x480807ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:23:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) dup(r0) unshare(0x8000400) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r1, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec9"], 0x23}}, 0x0) [ 361.279846] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:39 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) [ 361.448281] IPVS: ftp: loaded support on port[0] = 21 01:23:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec9"], 0x23}}, 0x0) 01:23:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) unshare(0x8000400) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r1, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:39 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196be0", 0x24) 01:23:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec9"], 0x23}}, 0x0) [ 361.908775] IPVS: ftp: loaded support on port[0] = 21 01:23:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x8000400) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r1, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:40 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, 0x0, 0x0) 01:23:40 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) 01:23:40 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, 0x0, 0x0) 01:23:40 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x4800) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x12001, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fffffff) clone(0x480807ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:23:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x8000400) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r1, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) [ 362.589894] FAULT_INJECTION: forcing a failure. [ 362.589894] name failslab, interval 1, probability 0, space 0, times 1 [ 362.601695] CPU: 0 PID: 11715 Comm: syz-executor.1 Not tainted 5.0.0+ #17 [ 362.608697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.618317] Call Trace: [ 362.621148] dump_stack+0x173/0x1d0 [ 362.624872] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 362.630150] should_fail+0xa19/0xb20 [ 362.633961] __should_failslab+0x278/0x2a0 [ 362.638286] should_failslab+0x29/0x70 [ 362.642258] kmem_cache_alloc_node+0x123/0xc20 [ 362.646962] ? __alloc_skb+0x218/0xa20 [ 362.650937] __alloc_skb+0x218/0xa20 [ 362.654739] ? kmsan_get_shadow_origin_ptr+0x1/0x490 [ 362.659959] netlink_sendmsg+0xb82/0x1300 [ 362.664233] ___sys_sendmsg+0xdb9/0x11b0 [ 362.668369] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 362.673639] ? netlink_getsockopt+0x1460/0x1460 [ 362.678400] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 362.683844] ? __fget_light+0x6e1/0x750 [ 362.687892] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 362.693156] __se_sys_sendmsg+0x305/0x460 [ 362.697394] __x64_sys_sendmsg+0x4a/0x70 [ 362.701616] do_syscall_64+0xbc/0xf0 [ 362.705446] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 362.710695] RIP: 0033:0x458209 [ 362.713949] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:23:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) [ 362.732939] RSP: 002b:00007fe4ee9dac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 362.741004] RAX: ffffffffffffffda RBX: 00007fe4ee9dac90 RCX: 0000000000458209 [ 362.748443] RDX: 0000000000000000 RSI: 0000000020d65000 RDI: 0000000000000003 [ 362.755774] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 362.763226] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe4ee9db6d4 [ 362.770824] R13: 00000000004c5826 R14: 00000000004d9748 R15: 0000000000000004 [ 362.862234] IPVS: ftp: loaded support on port[0] = 21 01:23:41 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, 0x0, 0x0) 01:23:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) unshare(0x8000400) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r1, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:41 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) 01:23:41 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0), 0x0) [ 363.360226] FAULT_INJECTION: forcing a failure. [ 363.360226] name failslab, interval 1, probability 0, space 0, times 0 [ 363.371710] CPU: 0 PID: 11739 Comm: syz-executor.1 Not tainted 5.0.0+ #17 [ 363.378781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.388196] Call Trace: [ 363.390981] dump_stack+0x173/0x1d0 [ 363.394965] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 363.400261] should_fail+0xa19/0xb20 [ 363.404079] __should_failslab+0x278/0x2a0 [ 363.408487] should_failslab+0x29/0x70 [ 363.412480] __kmalloc_node_track_caller+0x202/0xff0 [ 363.417790] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 363.423256] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 363.428185] ? netlink_sendmsg+0xb82/0x1300 [ 363.432701] ? netlink_sendmsg+0xb82/0x1300 [ 363.437195] __alloc_skb+0x309/0xa20 [ 363.441097] ? netlink_sendmsg+0xb82/0x1300 [ 363.445548] netlink_sendmsg+0xb82/0x1300 [ 363.449809] ___sys_sendmsg+0xdb9/0x11b0 [ 363.453948] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 363.459328] ? netlink_getsockopt+0x1460/0x1460 [ 363.464099] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 363.469554] ? __fget_light+0x6e1/0x750 [ 363.473646] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 363.478920] __se_sys_sendmsg+0x305/0x460 [ 363.483163] __x64_sys_sendmsg+0x4a/0x70 [ 363.487289] do_syscall_64+0xbc/0xf0 [ 363.491082] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 363.496328] RIP: 0033:0x458209 [ 363.499708] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.518675] RSP: 002b:00007fe4ee9dac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 363.526596] RAX: ffffffffffffffda RBX: 00007fe4ee9dac90 RCX: 0000000000458209 [ 363.534013] RDX: 0000000000000000 RSI: 0000000020d65000 RDI: 0000000000000003 [ 363.541332] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 363.548647] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe4ee9db6d4 [ 363.555970] R13: 00000000004c5826 R14: 00000000004d9748 R15: 0000000000000004 01:23:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:41 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0), 0x0) 01:23:41 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x4800) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x12001, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fffffff) clone(0x480807ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:23:41 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="a8bb70988dcfc3a727ef958af62a4bc7a61f75bc99b2b9ac8798f031ad400feffb3c73539c1d769fdd62924f86ea8696366163dea6bffc71838ca8910272457d10059536f4fcda4541c9f8734a4257670b62958e6808393456447c915a38fa28fc2a9ad97dbbf773370c2a728d5cdd5e74ecdffcf6cb2e7e17c5a19342dc95a473cf2bb241bd3e6d6f50fd7d2c0321df8a2ea38f5ef9f637082a91d555942bf5fae22736d6d344c9bce8d1fea9493f455a0c82feea8f4e4ae2979571a495a8d40c150944dcb54d6b17b14d661e7cbeeb24e93c824c02e21d65933f9386dc2f4e44c31d63c74b4279febbe937fd2b383c7e", 0xf1, 0xfffffffffffffffe) r1 = add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="cba2938df7c831a1db261aeea5dfa43339616e975e551b98ee30d905", 0x1c, 0x0) keyctl$instantiate(0xc, r0, &(0x7f0000000180)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', '', 0x20, 0x5}, 0x2a, r1) r2 = dup(0xffffffffffffff9c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000280)=0x7fff, 0x4) finit_module(r2, &(0x7f00000002c0)='GPLGPL\x00', 0x2) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000300)={0x2, 0x70, 0x6, 0xffffffff, 0x5, 0x4, 0x0, 0xffff, 0x1601, 0x8, 0x1ff, 0x6, 0x6, 0x1f, 0x8001, 0x8, 0x7, 0x7fffffff, 0x6, 0x6, 0x1d9, 0xb75, 0x100000000, 0x0, 0x9, 0x4, 0x40, 0x100, 0x0, 0x0, 0x101, 0x0, 0x5, 0x8, 0xfffffffffffffffc, 0x8, 0x2, 0x9, 0x0, 0xffffffffffffffff, 0x5, @perf_config_ext={0x401, 0x6}, 0x6, 0x9, 0x200, 0x3, 0x1, 0x6, 0x7}) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000380)=""/141, 0x8d}], 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000480)={@remote, @loopback}, &(0x7f00000004c0)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000500)) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x101) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000540)=0x80000000) inotify_init1(0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000580)='/dev/admmidi#\x00', 0x6, 0x0) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000005c0)=0x7, 0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000640)=0x2, 0x4) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000680)={0x0, 0x0, 0x2080}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002700)) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000002740)={0x200000000000000, 0xd001, 0x3, 0xa, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000002780)={0xe60a, 0x100, 0xfffffffffffffffb, 'queue0\x00', 0x7}) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000002840)=0x63, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r5, 0x0, 0xe, &(0x7f0000002880)=0x9, 0x4) syz_open_dev$cec(&(0x7f00000028c0)='/dev/cec#\x00', 0x2, 0x2) fremovexattr(r5, &(0x7f0000002900)=@random={'osx.', '/dev/null\x00'}) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000002940)=""/120) r6 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x101, &(0x7f00000029c0)=""/12) 01:23:41 executing program 1 (fault-call:1 fault-nth:2): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) 01:23:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) [ 364.008765] IPVS: ftp: loaded support on port[0] = 21 [ 364.048814] FAULT_INJECTION: forcing a failure. [ 364.048814] name failslab, interval 1, probability 0, space 0, times 0 [ 364.060523] CPU: 0 PID: 11760 Comm: syz-executor.1 Not tainted 5.0.0+ #17 [ 364.067622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.077117] Call Trace: [ 364.079812] dump_stack+0x173/0x1d0 [ 364.083553] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.088842] ? __should_failslab+0x278/0x2a0 [ 364.093335] should_fail+0xa19/0xb20 [ 364.097137] __should_failslab+0x278/0x2a0 [ 364.101450] should_failslab+0x29/0x70 [ 364.105413] kmem_cache_alloc+0xff/0xb60 [ 364.110611] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.115960] ? skb_clone+0x2fd/0x570 [ 364.119753] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.129652] skb_clone+0x2fd/0x570 [ 364.133277] netlink_deliver_tap+0x7b3/0xe80 [ 364.137802] netlink_unicast+0xde9/0x1020 [ 364.142027] netlink_sendmsg+0x127f/0x1300 [ 364.147145] ___sys_sendmsg+0xdb9/0x11b0 [ 364.152172] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.157559] ? netlink_getsockopt+0x1460/0x1460 [ 364.162353] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 364.169276] ? __fget_light+0x6e1/0x750 [ 364.173355] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.178641] __se_sys_sendmsg+0x305/0x460 [ 364.182888] __x64_sys_sendmsg+0x4a/0x70 [ 364.187027] do_syscall_64+0xbc/0xf0 [ 364.190830] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 364.196070] RIP: 0033:0x458209 [ 364.199351] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.218408] RSP: 002b:00007fe4ee9dac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 364.226736] RAX: ffffffffffffffda RBX: 00007fe4ee9dac90 RCX: 0000000000458209 [ 364.234065] RDX: 0000000000000000 RSI: 0000000020d65000 RDI: 0000000000000003 01:23:42 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0), 0x0) [ 364.241414] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 364.250203] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe4ee9db6d4 [ 364.257560] R13: 00000000004c5826 R14: 00000000004d9748 R15: 0000000000000004 01:23:42 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x3f0) 01:23:42 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e9", 0x12) 01:23:42 executing program 4: dup(0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, 0x0, 0x80000, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) inotify_init() socket$inet_udp(0x2, 0x2, 0x0) eventfd(0x0) pipe2$9p(&(0x7f0000000180), 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8200003) fallocate(0xffffffffffffffff, 0x4, 0x100000000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) getpgrp(0x0) prctl$PR_GET_KEEPCAPS(0x7) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000) 01:23:42 executing program 0: unshare(0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x3f0) 01:23:42 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e9", 0x12) [ 364.973364] hrtimer: interrupt took 32882 ns 01:23:43 executing program 0: unshare(0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) [ 365.406771] IPVS: ftp: loaded support on port[0] = 21 [ 365.577260] chnl_net:caif_netlink_parms(): no params data found [ 365.625181] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.631638] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.639729] device bridge_slave_0 entered promiscuous mode [ 365.647776] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.654467] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.662283] device bridge_slave_1 entered promiscuous mode [ 365.692932] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 365.704186] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 365.737821] team0: Port device team_slave_0 added [ 365.745325] team0: Port device team_slave_1 added [ 365.805449] device hsr_slave_0 entered promiscuous mode [ 365.842686] device hsr_slave_1 entered promiscuous mode [ 365.903425] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.909905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.917215] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.923868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.999873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.016629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.026487] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.034488] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.044949] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 366.070636] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.084926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.094277] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.100904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.134394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.142860] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.149471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.159901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.169873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.191380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.214037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.223415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.233924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.392998] 8021q: adding VLAN 0 to HW filter on device batadv0 01:23:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:23:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x3f0) 01:23:44 executing program 4: dup(0xffffffffffffff9c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8200003) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) getpgrp(0x0) prctl$PR_GET_KEEPCAPS(0x7) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000) 01:23:44 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e9", 0x12) 01:23:44 executing program 0: unshare(0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:44 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000000)=0xe8) ioprio_get$uid(0x3, r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) 01:23:44 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba00", 0x1b) [ 366.682981] protocol 88fb is buggy, dev hsr_slave_0 [ 366.688748] protocol 88fb is buggy, dev hsr_slave_1 01:23:44 executing program 4: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc0505350, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) 01:23:44 executing program 0: unshare(0x8000400) r0 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0xa8c, 0x870, 0x0, 0x2, 0xd59f80, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6f}}) 01:23:45 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba00", 0x1b) 01:23:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0xfff, 0x20000005, 0x10080, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xa5) [ 367.145606] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100070c10000000000801400000", 0x58}], 0x1) 01:23:45 executing program 0: unshare(0x8000400) r0 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) r1 = fcntl$getown(r0, 0x9) wait4(r1, &(0x7f0000000000), 0x20000000, &(0x7f00000000c0)) 01:23:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) 01:23:45 executing program 4: 01:23:45 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba00", 0x1b) [ 367.674388] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:45 executing program 5: 01:23:45 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba008008000100", 0x20) 01:23:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, 0x0}, 0x3f0) 01:23:46 executing program 0: unshare(0x8000400) r0 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:46 executing program 4: [ 368.114364] kernel msg: ebtables bug: please report to author: Wrong len argument 01:23:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0x40605346, &(0x7f0000000140)={0x0, 0x0, 0x6c, 'queue1\x00'}) 01:23:46 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_cache\x00') r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0xfff, 0x20000005, 0x10080, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xa5) 01:23:46 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba008008000100", 0x20) 01:23:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000b01ffff0600000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) 01:23:46 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, 0x0}, 0x3f0) 01:23:46 executing program 5: r0 = socket$inet6(0xa, 0x2080000080803, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0xfffffffffffff706, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x3, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 01:23:46 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba008008000100", 0x20) 01:23:46 executing program 4: [ 368.751304] kernel msg: ebtables bug: please report to author: Wrong len argument 01:23:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) process_vm_readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/97, 0x61}, {&(0x7f00000003c0)=""/255, 0xff}, {&(0x7f00000004c0)=""/252, 0xfc}], 0x3, &(0x7f0000000600), 0x0, 0x0) getgid() r2 = getegid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x2, &(0x7f0000000300)=[r3, r2]) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) 01:23:47 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, 0x0}, 0x3f0) 01:23:47 executing program 5: 01:23:47 executing program 4: 01:23:47 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f19", 0x22) [ 369.167282] kernel msg: ebtables bug: please report to author: Wrong len argument 01:23:47 executing program 4: 01:23:47 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:47 executing program 5: 01:23:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}]}, 0x258) 01:23:47 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f19", 0x22) 01:23:47 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) [ 369.722511] kernel msg: ebtables bug: please report to author: bad policy 01:23:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000040)={0x1, 0x0, {0x800000000, 0x0, 0xf3c, 0x6}}) ioctl$TIOCCBRK(r1, 0x5428) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) 01:23:47 executing program 5: 01:23:47 executing program 4: 01:23:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}]}, 0x258) 01:23:48 executing program 5: 01:23:48 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f19", 0x22) 01:23:48 executing program 4: [ 370.161079] kernel msg: ebtables bug: please report to author: bad policy 01:23:48 executing program 4: 01:23:48 executing program 5: 01:23:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}]}, 0x258) 01:23:48 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196b", 0x23) [ 370.612753] kernel msg: ebtables bug: please report to author: bad policy 01:23:48 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d9d66ddababc3ec0f162e68792090ffb1b16420c613e5acd63088b52c06a31edb17133581000000000000000000004bbfcf148b33ba0100000000000000f2470b51265b6c0587ee19f754de75010b570a41e0e37d271e211504205433a10101190b1e828969dea1eed38829ad48f9d2abdac3a8c537ea526783a3a71437d206ca3799476b16db2abb764c1120c00f5fe7c3aa9a1ddedbcc957329a9def94372ab016219ec94bfc553c8e219f865a517097e0cde774aa29f829e31b31c3320bb17c365c5af1872b2f828d401cfefdf0e6bc29991bf6a9eb919119efd3e22cbbbf583b8e797d2a12db2e9ff065abfe2f5a528ba2465beda5a2c4adf37492b6b1013b4c0bc684c4163c1afbf6a3530c4b93d27efb0c9197056ad2b8c0c72b900000000000069239189eb89c83a6c3f47e285bdb31c403bbcdb138250a2ddfd3a86a4caa6152484ce50d54a8879555342430b164d9a87bd6611baa3de0495ca580cf216239465358d0c5cc6b6db20154260a72d2509d935c6d98200706ca7e3450b5825f15823f06da22072c0ff3da5eea5bb24647710dc73fb612e68bc0b6ff6d988495378cefacc0d0c64b8b582ac97d94c1f94415d4f8db26d85d1c1464fd9db90210c419ea024fb9b2b0f895f1ac67047f2757be9effb172eef0cc2bec61cbea13acb20f0d17113940d6f798772c386e857797aa7b1d8ae4a94eeec34cb82785e3a2a5e22b2d061d97928b0e17531899ca1505ab2d450209214727f09236e08c47eb2c08cf5a51574e2027832509d32997e56d44539ff7f953a84d5888931b68b155929c557e5bc245cd78528aa0fcbbc8e21a9fd21792bee30f4bfef5e7714233278274c4fe68c417712e3b5cfd274f3b762b2842f4aba184300a1228571c83778408675c760a3caf8d17540da0ae155e365c3e7d61911dd8d067fb0f125ea11e5ac107300c1c8865800df1093782b72cec39f8718e50464c485734f095b8dbbf0b7bbdc828eafc0e40a3649ee642caf3999f0d16fbf5b9afd7947dba081841ae4a0bb3331c507daf01f7284ba1b26f562b79c73"], 0x52}}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000140)={0x5, "b145ec2f6975f7a0af27b62ee1d77dabcc305b386c53db36f37a91ee51cc1a95", 0x3}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5dd) getpeername$tipc(r1, &(0x7f00000001c0)=@id, &(0x7f0000000200)=0x10) r2 = accept4$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0xd0c5cb088bf6724f, @my=0x0}, 0x10, 0x80000) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000280)={0xffffffffffff2505, 0x1f60, 0x80000000}) 01:23:49 executing program 4: 01:23:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1}, {r0}, {r0}], 0x3, &(0x7f00000000c0), 0x0, 0x0) 01:23:49 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196b", 0x23) 01:23:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x0, 0x0, 0xaafb, 'tunl0\x00', 'ip6gre0\x00', 'veth1_to_hsr\x00', 'bridge0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa0, 0x118, 0x168, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x80000000, 0x7}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x6, "f89716062d3d19080b1f7734850347b70b970923d07d96a39e389f1148b0", 0x4}}}}]}]}, 0x3f0) [ 371.123342] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce4fce3e8c371c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c27496000000000000e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34cafbedd97cdfb3176ec59fbbfd20a6ff17795431c341a35eb0f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2780c869c9cc95a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eecffa74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbdbcb0d6cb00aae8c3dfd6dd2e9f76d7e837d179df4678c18dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114380b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e385962b2587dd35b9f19b5938ac2dee1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a7bc55f884490f4b30b4526324be842c393f336f16bea2b07000000000000002ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093f04000000663438ab39d8a777fb3edacb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c46600"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:49 executing program 3: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a00aff0003be90000ed190e02e910cac11f2d7999ba0080080001007f196b", 0x23) 01:23:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:23:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) [ 371.360290] Unknown ioctl -1070311870 [ 371.542533] kernel msg: ebtables bug: please report to author: bad policy 01:23:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @initdev}}}, 0x0) 01:23:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) 01:23:49 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) [ 371.867467] Unknown ioctl -1070311870 [ 371.883173] kernel msg: ebtables bug: please report to author: bad policy 01:23:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000000c0)={0xfffffffffffffffa, "659c7f3fcf6094d8ada73d3b98b645575c153c695cb0ace410002a1a5228a683", 0x2, 0x2ca, 0x7, 0x0, 0x2}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2880, 0x0) 01:23:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x179, 0x0, 0x0, 0xffffffffffffff9a) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfe2f) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x179, 0x0, 0x0, 0xffffffffffffff9a) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfe2f) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$IPC_INFO(0x0, 0x1, 0x3, 0x0) 01:23:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) [ 372.153976] kernel msg: ebtables bug: please report to author: bad policy 01:23:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1}]}, 0x108) 01:23:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce4fce3e8c371c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c27496000000000000e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34cafbedd97cdfb3176ec59fbbfd20a6ff17795431c341a35eb0f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2780c869c9cc95a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eecffa74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbdbcb0d6cb00aae8c3dfd6dd2e9f76d7e837d179df4678c18dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114380b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e385962b2587dd35b9f19b5938ac2dee1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a7bc55f884490f4b30b4526324be842c393f336f16bea2b07000000000000002ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093f04000000663438ab39d8a777fb3edacb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c46600"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 372.397258] kernel msg: ebtables bug: please report to author: bad policy 01:23:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1}]}, 0x108) 01:23:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 372.682998] kernel msg: ebtables bug: please report to author: bad policy 01:23:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1}]}, 0x108) 01:23:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:51 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) [ 372.957100] kernel msg: ebtables bug: please report to author: bad policy [ 373.167806] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns [ 373.176496] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns 01:23:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="e6c5f5dff7eca1991315a8130073fb52e056ca36879353d16b5dfe67e14b3357fb2be204e710785da32ef434012b9114e755d7270667b3ff41814cddd0fc27143621e5d28a5638c354cb59a1a8b9622cb9be0af497ac150bd535cc73fa9b647474cc767e96ba5000c6a3d44ab8991986ecf5a7a45f9b1835685e65db9269396474bd90ab164b13785283681f2c27ce19953551e580172b415d892b023ecf998134e5f83fbcafbba2d9b35f2193ef29d9b61f4f8a557ed79e514710136871de4e32845077a56c37a19f1185def50fdcd2d97589f0e493b46426f6085deccb", 0xde}], 0x1, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d284fcccc4206060f5b28ca4073c620cf124e4f6801c86efd39164b87e2a883a38f7ef6"], 0x24}}, 0x0) 01:23:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) 01:23:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0xa, 0x0, @initdev}}}, 0x0) 01:23:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:51 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @initdev}}}, 0x0) [ 373.500414] kernel msg: ebtables bug: please report to author: bad policy 01:23:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce439eddce671c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c26d52d0334c8d4693e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34c8fbedd97cdfb3176ec59fbbfd20a6ff17795431c341a35eb0f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2789c869c9cc95a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eec89a74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbfbcb0d6cb00aae8c3dfd6dd2e9f76d7a542f20553207b668dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114380b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e3859624f891df4824f7d17938ac2dee1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a65c55f884490f4b30b4526324be842c393f336f16bea2bf6c6b917fdb751e12ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093f04000000663438ab39d8a777fb3e10cb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c46600"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x20, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") creat(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 01:23:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) [ 373.908265] kernel msg: ebtables bug: please report to author: bad policy [ 373.913034] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns [ 373.923617] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns 01:23:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:23:52 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xb6cd, 0xfff}, &(0x7f0000000140)=0x90) 01:23:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000d00)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce4fce3e8c371c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c27496000000000000e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34cafbedd97cdfb3176ec59fbbfd20a6ff17795431c341a35eb0f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2780c869c9cc95a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eecffa74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbdbcb0d6cb00aae8c3dfd6dd2e9f76d7e837d179df4678c18dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114380b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e385962b2587dd35b9f19b5938ac2dee1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a7bc55f884490f4b30b4526324be842c393f336f16bea2b07000000000000002ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093f04000000663438ab39d8a777fb3edacb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c46600"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:23:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140), 0x3, 0x4, 0x1}) socket$nl_netfilter(0x10, 0x3, 0xc) 01:23:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x5, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) 01:23:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000a00000000000000000000000000000000000000000000000000000018"], 0x0, 0x0, 0x0}) 01:23:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000100)) [ 374.588354] binder: 12122:12127 got transaction with invalid data ptr [ 374.595332] binder: 12122:12127 transaction failed 29201/-14, size 24-0 line 3053 [ 374.613980] kernel msg: ebtables bug: please report to author: bad policy [ 374.693624] binder_alloc: binder_alloc_mmap_handler: 12122 20001000-20004000 already mapped failed -16 [ 374.695129] binder: BINDER_SET_CONTEXT_MGR already set [ 374.709179] binder: 12122:12135 ioctl 40046207 0 returned -16 01:23:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0xc0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1}]}, 0x138) 01:23:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000d00)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce4fce3e8c371c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c27496000000000000e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34cafbedd97cdfb3176ec59fbbfd20a6ff17795431c341a35eb0f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2780c869c9cc95a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eecffa74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbdbcb0d6cb00aae8c3dfd6dd2e9f76d7e837d179df4678c18dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114380b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e385962b2587dd35b9f19b5938ac2dee1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a7bc55f884490f4b30b4526324be842c393f336f16bea2b07000000000000002ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093f04000000663438ab39d8a777fb3edacb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c46600"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 374.762525] binder: undelivered TRANSACTION_ERROR: 29201 01:23:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1c18ba68) poll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000004480)) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) [ 374.885201] kernel msg: ebtables bug: please report to author: bad policy 01:23:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) mlockall(0x1) 01:23:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0xc0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1}]}, 0x138) 01:23:53 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:53 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 375.304850] kernel msg: ebtables bug: please report to author: bad policy 01:23:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1c18ba68) poll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000004480)) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 01:23:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0xc0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1}]}, 0x138) 01:23:53 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4000000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KDENABIO(r0, 0x4b36) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff000000000000000400000000050015a44068e837372f0000000000a3dcd42ad115e71ab51b50299db1ea15c6656a9f32da81c3820864c2d561ec9aa971ee2d1711297a10a8dc30577a4636f008f859c35c4ea5c6073b72b04098fc0e142cea6cf66b058b93879c88eebca8"], 0x24}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x6, r2, 0xf}, 0x10) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0x803d, 0x1}) 01:23:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce4fce3e8c371c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c27496000000000000e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34cafbedd97cdfb3176ec59fbbfd20a6ff17795431c341a35eb0f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2780c869c9cc95a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eecffa74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbdbcb0d6cb00aae8c3dfd6dd2e9f76d7e837d179df4678c18dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114380b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e385962b2587dd35b9f19b5938ac2dee1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a7bc55f884490f4b30b4526324be842c393f336f16bea2b07000000000000002ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093f04000000663438ab39d8a777fb3edacb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c46600"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 375.783703] kernel msg: ebtables bug: please report to author: bad policy [ 375.851938] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x5d, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) 01:23:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce4fce3e8c371c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c27496000000000000e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34cafbedd97cdfb3176ec59fbbfd20a6ff17795431c341a35eb0f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2780c869c9cc95a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eecffa74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbdbcb0d6cb00aae8c3dfd6dd2e9f76d7e837d179df4678c18dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114380b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e385962b2587dd35b9f19b5938ac2dee1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a7bc55f884490f4b30b4526324be842c393f336f16bea2b07000000000000002ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093f04000000663438ab39d8a777fb3edacb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c46600"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1c18ba68) poll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000004480)) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 01:23:54 executing program 5: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000140)={0x10f, 0x75f}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff00000008000000070800000001003339bd8205008c14141b08"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 376.070347] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x9200, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) 01:23:54 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1c18ba68) poll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000004480)) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 01:23:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000480)={0x79}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 376.529461] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.533803] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) 01:23:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000480)={0x79}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:23:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x406002, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/224) 01:23:54 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) creat(&(0x7f0000000080)='./file1\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') clone(0x200000100010a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rmdir(&(0x7f0000000180)='./file1\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4000000003a) creat(&(0x7f0000000000)='./file0\x00', 0x0) 01:23:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1c18ba68) poll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000004480)) close(r1) [ 376.912483] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) [ 377.016851] ptrace attach of "/root/syz-executor.5"[12226] was attempted by "/root/syz-executor.5"[12228] 01:23:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r2, r3, 0x0, 0x10000000000443) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 01:23:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000480)={0x79}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000d00)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce4fce3e8c371c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c27496000000000000e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34cafbedd97cdfb3176ec59fbbfd20a6ff17795431c341a35eb0f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2780c869c9cc95a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eecffa74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbdbcb0d6cb00aae8c3dfd6dd2e9f76d7e837d179df4678c18dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114380b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e385962b2587dd35b9f19b5938ac2dee1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a7bc55f884490f4b30b4526324be842c393f336f16bea2b07000000000000002ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093f04000000663438ab39d8a777fb3edacb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c46600"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:23:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getregset(0x4204, r1, 0x200, &(0x7f0000000040)={&(0x7f00000000c0)=""/177, 0xb1}) [ 377.252439] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:55 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = epoll_create(0x1c18ba68) poll(&(0x7f0000000140)=[{r0}, {r1}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000004480)) 01:23:55 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000480)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:23:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000140)={0xffffffffffffffff, 0x3, 0x3, @local, 'veth0_to_bond\x00'}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xf42bb500e7e464c1, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000000000003000000000081000000000040940000"]) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95dc7265ada5979dbc19e9309cc8195135abdf57dab8969b16eb447"], 0x24}}, 0x0) 01:23:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff, 0x0, 0x0, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) 01:23:55 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000480)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 377.665567] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) 01:23:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x40800, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e22, 0x100000001, @mcast1, 0x7}, {0xa, 0x4e22, 0x1, @loopback, 0x4}, 0x9, [0x400, 0x0, 0x91, 0x9, 0x73d7, 0x3, 0x2, 0x3ff]}, 0x5c) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x70a, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000010) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000100)=""/26) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x4cef, 0x6, 0x6, 0x1, 0x0, 0xccd, 0x8000, 0x1, 0x1, 0x4, 0x0, 0xfff, 0x5, 0x8, 0x3, 0x5, 0x1, 0xffffffffffff97bd, 0x6, 0x1ff, 0x5, 0x1000, 0x0, 0x400, 0x1000000, 0x100000000, 0x2, 0x1, 0x8, 0x4e, 0xffffffffffffffff, 0x10000, 0x6, 0x2, 0x3, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7ff, 0xcc8e}, 0x20011, 0x284b, 0x971, 0x3, 0x3ff, 0x7, 0x7ff}, 0x0, 0x6, r1, 0x8) sysinfo(&(0x7f0000000200)=""/133) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000400)=""/11, &(0x7f0000000440)=0xb) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xffffffffffffff6e, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0b0000000201ffff0000000000000004000000000802150000000000280008007cbec95d"], 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0xd) 01:23:56 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000480)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 378.048359] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:23:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) [ 378.536166] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:56 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000100)) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200001, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000040)=0x2) 01:23:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = epoll_create(0x1c18ba68) poll(&(0x7f0000000140)=[{r0}, {r1}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000004480)) 01:23:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [], @remote, [0x0, 0xff, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) [ 378.724643] QAT: Invalid ioctl [ 378.753345] QAT: Invalid ioctl 01:23:56 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") close(r0) [ 378.819531] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:57 executing program 1: llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/170, 0xfffffffffffffd18) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10500, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000280)={0x6, 0x8, 0x1}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="245719000201ffff0000006ae1e6a66ef30357780298024156bfa2000000000400000000"], 0x24}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x1000, @rand_addr="af3f2f5f684197c7122bb8087e68d6aa", 0x9}, r2}}, 0x30) 01:23:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [], @remote, [0x0, 0xff, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) 01:23:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000201ffff00000000000000042c7963bec618f319dc6fb08484cf0000000008001500000000d731ff1ff8ad4baf5d"], 0x24}}, 0x0) 01:23:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x84402, 0x0) 01:23:57 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000480)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 379.326969] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.365132] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:57 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x801, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) 01:23:57 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000480)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:23:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000000000000e1eb0ab637632704c81e50db0000000000"], 0x24}}, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000180)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x4, 0x200, 0x80000001, 0x4, 0xa4}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={r2, 0xe4}, 0x8) 01:23:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [], @remote, [0x0, 0xff], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) 01:23:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = epoll_create(0x1c18ba68) poll(&(0x7f0000000140)=[{r0}, {r1}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000004480)) [ 379.706417] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 379.736087] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:57 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000480)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000d00)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce4fce3e8c371c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c27496000000000000e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34cafbedd97cdfb3176ec59fbbfd20a6ff17795431c341a35eb0f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2780c869c9cc95a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eecffa74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbdbcb0d6cb00aae8c3dfd6dd2e9f76d7e837d179df4678c18dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114380b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e385962b2587dd35b9f19b5938ac2dee1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a7bc55f884490f4b30b4526324be842c393f336f16bea2b07000000000000002ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093f04000000663438ab39d8a777fb3edacb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c46600"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 379.785967] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r2, 0x1}], 0x1, 0x0) 01:23:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[]}}, 0x0) 01:23:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [], @remote, [], 0xa0, 0x120, 0x150, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0x93f8, 0x7, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x288) 01:23:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 380.098854] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x100) pkey_alloc(0x0, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040027bd7000fbdbdf251100000008000516018000000800060000000000"], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4) 01:23:58 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:58 executing program 5: r0 = socket$kcm(0x29, 0x6, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x280000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r0}) openat$cgroup_int(r1, &(0x7f00000003c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = gettid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x7ff, 0x280, 0x100000000, 0x10001, 0x0, 0x1, 0x8416, 0x0, 0x400, 0x5, 0x9, 0x0, 0x3, 0xf6b, 0x4, 0x9, 0x40, 0x3, 0x1, 0x400, 0x1f, 0x400, 0x3, 0x4, 0x3, 0x7d18, 0x0, 0x1, 0x400, 0x2, 0xed8, 0x7, 0x100000000, 0x8, 0x2d8d, 0x3, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000300), 0x7}, 0x22, 0x6, 0x6, 0x1, 0xa44d, 0xd38, 0x5d}, r4, 0xa, r2, 0xb) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x7, 0x0) 01:23:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [], @remote, [], 0x70, 0xf0, 0x120}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}, @common=@log={'log\x00', 0x28, {{0x3, "a863a92a034e6567dc2dd4d78fbac14782162afca76848e9fe25b48e0098", 0xb}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x258) 01:23:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:58 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xebd1664efd623c52}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xcc, r1, 0x700, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x220}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9d54}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7025}]}, 0xcc}, 0x1, 0x0, 0x0, 0x80}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000280)) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000000201ffffbc00150000000000080008007cbec95d0000000000000000000000002bf029a6fcbaf035e7d2bc13a4d13808a4ab5a062c8b249696d3df319e7766ded1fb103a8e6325db99730602410f427e955925d4b8771bc03cdff4b6f6fd250879cac9a928c794971f13e9bcd185931184fe3ad84d5e4c8eddc43b3599cfc9"], 0x24}}, 0x0) 01:23:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1c18ba68) poll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, 0xfffffffffffffffb) close(r1) [ 380.673142] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 380.704594] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 380.705881] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 01:23:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1c18ba68) poll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, 0xfffffffffffffffb) close(r1) 01:23:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [], @remote, [], 0x70, 0xa0, 0xd0}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x208) [ 380.833740] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 380.870160] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 380.910919] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x1}]}, 0x1d8) 01:23:59 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video1\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000300)) r1 = getpgid(0x0) get_robust_list(r1, &(0x7f0000000600)=&(0x7f00000001c0)={&(0x7f0000000080)={&(0x7f0000000500)}, 0x0, &(0x7f0000000540)={&(0x7f0000000480)}}, &(0x7f00000005c0)=0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000040), 0x4) sendmsg$nl_netfilter(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x40803) 01:23:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1c18ba68) poll(&(0x7f0000000140)=[{r0}, {r2}], 0x2, 0xfffffffffffffffb) close(r1) [ 381.240892] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:23:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:59 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:23:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0x7, 0x5}]}, 0xc, 0x2) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) 01:23:59 executing program 5: r0 = socket$kcm(0x29, 0x6, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x280000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r0}) openat$cgroup_int(r1, &(0x7f00000003c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = gettid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x7ff, 0x280, 0x100000000, 0x10001, 0x0, 0x1, 0x8416, 0x0, 0x400, 0x5, 0x9, 0x0, 0x3, 0xf6b, 0x4, 0x9, 0x40, 0x3, 0x1, 0x400, 0x1f, 0x400, 0x3, 0x4, 0x3, 0x7d18, 0x0, 0x1, 0x400, 0x2, 0xed8, 0x7, 0x100000000, 0x8, 0x2d8d, 0x3, 0x0, 0x2, 0x7, @perf_bp={&(0x7f0000000300), 0x7}, 0x22, 0x6, 0x6, 0x1, 0xa44d, 0xd38, 0x5d}, r4, 0xa, r2, 0xb) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x7, 0x0) 01:23:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0}, {}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000004480)) close(r1) 01:23:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1}]}, 0x1d8) [ 381.615811] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 381.657283] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 01:23:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0}, {}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000004480)) close(r1) 01:23:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1}]}, 0x1a8) 01:23:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000200000000000000a10af30b7169f772000893fe00dd7cbec900000000"], 0x24}}, 0x0) [ 381.964026] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:24:00 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 01:24:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0}, {}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000004480)) close(r1) 01:24:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10000, 0x4000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f00000000c0)="67ebf48eccd1bce0ba98612ba825d0678181670140a5f4fa73eb1fe1d0bbed92d34e91b447690123e90825ea3a082ee5f03df7b69aeac3ae6de8c85a8710e70de276d350c6ca340ee02aef2f5b", &(0x7f0000000140)=""/250}, 0x18) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000570200000800112000000000080008007cbec95d"], 0x24}}, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000240)=0xffffffffffffffc1) 01:24:00 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:24:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'hsr0\x00', 'team_slave_1\x00', 'bridge0\x00', 'bcsh0\x00', @random="659d2fc385ee", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1}]}, 0x1a8) 01:24:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:24:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x1, 0x1, "01"}], 0x18}, 0x0) 01:24:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x60, 0xfffffffffffffe6b) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) 01:24:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1c18ba68) poll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000004480)) close(0xffffffffffffffff) [ 382.672500] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 01:24:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 01:24:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000005c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='io\b\x00\x00\x00\x00\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4, 0x10}, 0xffffffffffffffcc) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000640)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') openat$tun(0xffffffffffffff9c, 0x0, 0x50400, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x8d41e965388e3f0a, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000780)={'nr0\x01\x00\x00\t\x00', 0x802}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)=0x1) r5 = perf_event_open(&(0x7f00000007c0)={0x2, 0x70, 0x9, 0x4, 0x0, 0x80000000, 0x0, 0x2ee095d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43f8, 0xfffffffffffffff9, 0x1aff, 0x3, 0x0, 0x0, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xd9b3, 0x9, 0x417f, 0x0, 0x1, 0x0, 0x31, 0xc1d, 0x3f, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x6, 0x0, 0x406, 0x0, 0x5906af8b}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x1, 0xffffffff, 0x4, 0x66, 0x0, 0x400, 0x40, 0x8, 0x5, 0x8, 0x81, 0xd84c, 0x57, 0x0, 0x12000, 0x3f, 0x8, 0x7ff, 0x0, 0x5, 0x7ff, 0xf3d, 0x1, 0x7, 0x4, 0x2, 0x7b5, 0x10000, 0xfffffffffffffc00, 0x81, 0x200, 0x5, 0x7f, 0x2000000000000000, 0x4, 0x2, 0x0, 0x0, 0x1, @perf_config_ext={0x101, 0x135}, 0x1006a, 0x7, 0x5, 0x1, 0x4, 0xd95, 0x6}, 0x0, 0xe, r3, 0x1) openat$cgroup_ro(r3, &(0x7f00000006c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0x12) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) 01:24:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000201ffff000000002616047ac215c336f965c644f90000000400c77016ec59bc66135dc75400000008001571fc18e99e430b2540a87a2b54b9bd35adf2992b861f4bd5a61ee13ca0d58d892b916ec00a4e28cc4c4fa8fa370cd6622ae2b572107cebe504c41e777f8c09"], 0x24}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@dev, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000200)=0xe8) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001f40)='net/softnet_stat\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001880)=0x0) r5 = gettid() sendmsg$nl_generic(r3, &(0x7f0000001ec0)={&(0x7f0000001840), 0xc, &(0x7f0000001e80)={&(0x7f00000018c0)={0x594, 0x40, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@nested={0x20, 0x62, [@typed={0x14, 0x35, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0x4b, @pid=r4}]}, @generic="a9ce9998da4d8d330e2b1d8573d7550f350acbca6460055fa9fa841729565eb8c7870ebc94e1ba4117cba33695a3b526edbae16e2361bd407fc56151f8bf04fe4292a1caed83e3695e4c6d", @nested={0x48, 0x71, [@generic="3fd7449e0afcafabed7930e0430deaa574c371291900512ba9a24780f55f83cee60c34036abf86d0f86b9df47069fd3480af7ada795a228fdd", @typed={0x8, 0x7d, @pid=r5}]}, @nested={0x3d4, 0x69, [@typed={0x8, 0x61, @ipv4=@rand_addr=0x7}, @generic="a6181145c6543b420c520cf5b2766805857cef7c038bdcdabf99bb52c3ef0b7daa9a9fcb5ee14cfa2be315fe4c5eb36d0f258c828b00b6c9b15b7bc67b3d929bfab647abacb254256463f679a44feac604867801299fb8f57aeac54f90d67fa095f239b0cac7d2673a62bf6521eafefbc86e0f01a2246291d34a35ae94921717add55aff60966ff09519b314456b8db9726be8e00d4c63ca18db69f9283f8072094c0037f16c9f7df625eb13496e3c8c990e85c340c1", @generic="f081ddf7f96cfcf796055d5fc3ffb2cf79011db6e0a8da85d35c6697ac98ad449d287f29f880b24c07a724b1299e275156f7dd838561d9eb0782b4cb46adb27a993a5ed5d42e075a2fdf30eb417479bbde4a20bcc0ddc37909f25e58476e4984b342a0589be833c5c25a74c0dd25a2bfa353ccb5ceea23ea14e165c182f85d3956fe6511fbad39fde5f4e688dbcfce34ef0158407fea0ed851558fcd4402a7267ffd4f2e1b2bddb446b2e7c8d8dfabc80c9207ca130ba763473ac464bc50608a3fc52db5411043391329bd2cd6e14fd52e776d09b1e68c6dc19976bcbc0c9b3bda301431a7f8295e802c338adce6fca566699c08545d", @generic="a2106cfb3869e1572b4abc43f253b6f06d3e8ac8cfad3dd8abc3f5c39ca2919b4c2b4a19a56dd63136419c7b42fad245d75aa82a4d639ac88091dd76667e1b03b6c953e7daefe58b96ce2121905e8997f5fbe4ac89bb9c200efecffeee2e5986d881786b36d4fd89c45755c02b9d4a49025efb4db7d746b934f21a32144355559f54995adfa0b8d21d55183a2e653bf3231a5c07954a3d2f89f84ad9dc1b05475ea4d5fb7f0ddb0f480ee177369127ea971ce408860ff93375b0c69620b15aa3c3b573a4b29f44845f56f7d591b642021299a5b0b67c439f3e118b69af1f69c696", @typed={0x8, 0x3c, @fd=r0}, @typed={0x14, 0x41, @ipv6=@mcast1}, @generic="6efdafd68255d342d160e66ab6f97387f5f3f91f916dd73f6273cc", @typed={0x14, 0x56, @ipv6=@mcast1}, @generic="59a3f772863f550dda4a77ec9aadc2ba093a8689457cad2935b466bb26e5a70bf4653e03c2a9d15ee970cb1c3aa735f264d115d09edf3d5eae2a6c0e5a36bcd55580ab1efd05f73bfbe5c55ee33745781e064dfea67b37fd9bb170a6af990a94fbfb756e385eea9be5604afc7a507e388130f7b0b0a0da79141a6dbda7ef6009ba10e3788d5ecc79e1374be47849e649753aec262f05cebe3baf9a1949f06352510bc23bd3cd4baecae573b41783939847714298501424e1f97cca2367d31b9d0ef0d24105500d38a3ac055ead1e908db0d582acaa357196aa253299443a8a2bb808f1fc8182ef8ff9224461be"]}, @nested={0x90, 0x61, [@generic="2f583a34e3f629279fedb391ce728f45fe78ceec831de6453c2fd16ee090f03c9a470b11625769cf554515b79d7723a652933492efb0c18d0799cca8a0cafe2e65cf516d2ca6a36e5c4528401a5b2230b1641ada4de5fe8c83925857e1f2c894dd8d80118a2e51ebe6f438834043f679f76ef6480058c458f795c3f60016d5", @generic='c', @typed={0xc, 0x80, @u64=0x4}]}, @nested={0x68, 0x72, [@generic="30f1765c5dbaa83abd2466f0b41d1d72c4b17d84c5fa5c85f99c78453d1a2a98c4f72dee005ff11f3b1309b1de7238004460ed694f5347356fee3ec4dbb1e84c1f5b3a502aea54a8f36303821a109b8be4caba8bada827", @typed={0x8, 0x61, @str='\x00'}, @typed={0x4, 0x33}]}]}, 0x594}, 0x1, 0x0, 0x0, 0x4000}, 0x804) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000300)=0x0) mount$fuse(0x0, &(0x7f0000001800)='./file0\x00', &(0x7f0000001f00)='fuse\x00', 0x4000, &(0x7f0000001f80)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}], [{@measure='measure'}]}}) r9 = fcntl$getown(r1, 0x9) sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001780)={&(0x7f0000000340)={0x140c, 0x8, 0xb, 0x200, 0x70bd28, 0x25dfdbfe, {0x5, 0x0, 0x2}, [@generic="2753ce0cf4bab04a4c1c8ee6b629158cf528132c5932a9362c49c2dfbb2fd5ccb4e9b1345ed405f73cf1a1bb8d1bd65c41ba8e838fa6b9fb7a4cf6a414b47d80d49d1cc66f", @typed={0x4, 0x6c}, @nested={0xc, 0x5, [@typed={0x8, 0x82, @uid=r2}]}, @typed={0x8, 0x79, @uid=r6}, @nested={0x12c0, 0x73, [@generic="f570870f2f31f1afff839c9e008b2023bfc40f1cd7d66d7960cb75af46344056d3a98884fefa510e8bec52aad507fd85a3306b57edae19b7d5dc5dc01a733f06102e5581c84e476b848f1b45e30e91b548fcd0deecd55fa6ee5e7500159a5270ac218296aa8fac4fc868ee40a1a69646d4168ae98d9154f2f5fcdf9a85554a74d7f320cc27dfecc19941fb04be3d31d0c231032592", @typed={0x8, 0x3c, @pid=r8}, @generic="e3286069c78a6287e9946b5c599034c65f5c1c6973a5e8f605c7aae824b885007607d2e24e45b9ef46786fe050b3a20d9f305e5bbd9b99e2c2cf3e812590b4e7c92364662dff9ef0f3da0a7f110cdae14f8aac768c7c864e2599031325ae19f9804955bef781855770dc70571bb37945b162368586ea03be46363c81f041d0e1610802", @generic="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", @typed={0x104, 0x16, @binary="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"}, @typed={0x8, 0x6, @u32=0xffffffff}, @generic="3eb710b1e790600e63d97db746cfee9fb669f90d95924fe1ef4feff1d9bee77790e957cfa01ba15527e1502e95463b225580009ba5f32f50ee3aceb708dd94b4311f47b9a2e0946d536ff56e1a66aabdb2f99cd4ef270b19aabdff0cda181eb28eaa890139d71b152b7fa5e8c01cad91fa7572dc1916569809a255f2f9e9f0634ce9e04e37d052", @typed={0x8, 0x38, @pid=r9}]}, @generic="ef37ab338ceecd6477e9d3f269540f27e051ea0202a37174786dc5d875b79d5d6e975b051b8b55014457e6ab446c9b0ac58da0ccd950004b0a9fc55bab708135b3aa8fb3882b0df4101af020084e213777117b7645d622259c4e9780424a704745d52dda0997f8ee8e12d6175248c0c8b3e397378235fad2dd96b432b520b731da197d4ed0d473d61a13d5969f40fbb8d4332b4ba94905d7d3ad8495d330798d50dbe1c9098315548b8c6aabbc0cb76c67465a68a2db494079c112e77291850517a03c4664b3558cc263", @typed={0x8, 0x5, @fd=r0}, @typed={0x8, 0x2f, @str='\x00'}]}, 0x140c}}, 0x40) 01:24:01 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:24:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 383.008317] kernel msg: ebtables bug: please report to author: bad policy [ 383.044475] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 383.139266] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 01:24:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 01:24:01 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 01:24:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:24:01 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000000c0)={0x2, @pix_mp={0x0, 0x0, 0x34565348}}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x5, {{0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x1b}, 0x9}}}, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) [ 383.365855] kernel msg: ebtables bug: please report to author: bad policy 01:24:01 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:24:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0ac41f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200009c0], 0x0, 0x0, &(0x7f00000009c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 01:24:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1c18ba68) poll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000004480)) close(0xffffffffffffffff) 01:24:01 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 01:24:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000000c0)={0x1ff, 0x400, 0x8, {}, 0x5c46, 0x7f}) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201ffff0000000000000004000000000800150000000000080008007cbec95d"], 0x24}}, 0x0) r2 = getpgid(0xffffffffffffffff) setpriority(0x2, r2, 0x8000) 01:24:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 383.825663] kernel msg: ebtables bug: please report to author: bad policy 01:24:01 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 01:24:02 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x84, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="05630440000000005d071978229f61648cab1da9356439e3fbe2bf10e75aaf05d9b7de0e28c4e3962b666270eff5508aa428c0e17d444260d19fd552ba0aac9da13012be1e49e3c274ffbf234948544259fe8881abfa14352e075b35dbdac4200d722c823b0e1b37a69c901c55a06608c8b2f00000000000000000000000000000000000"], 0x0, 0x0, 0x0}) 01:24:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESOCT=r0], @ANYRESDEC=r0, @ANYRESHEX=0x0, @ANYRES32=0x0, @ANYRES16=r0], @ANYRESOCT=r0, @ANYRESDEC=r0], 0x37}}, 0x20008000) [ 384.128524] binder: 12541:12544 unknown command 2014906205 [ 384.134602] binder: 12541:12544 ioctl c0306201 20000240 returned -22 01:24:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 384.220170] binder: BINDER_SET_CONTEXT_MGR already set [ 384.225813] binder: 12541:12544 ioctl 40046207 0 returned -16 01:24:02 executing program 0: unshare(0x8000400) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 384.272494] binder: 12541:12547 unknown command 2014906205 [ 384.278326] binder: 12541:12547 ioctl c0306201 20000240 returned -22 01:24:02 executing program 5: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00P\x00\x00{\x00', &(0x7f00000001c0)=@ethtool_cmd={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 01:24:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) readahead(r1, 0x80000001, 0x8) write$cgroup_pid(r1, &(0x7f0000000240), 0x6) 01:24:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 384.634795] ================================================================== [ 384.642237] BUG: KMSAN: uninit-value in mpol_rebind_mm+0x249/0x370 [ 384.648585] CPU: 1 PID: 12562 Comm: syz-executor.2 Not tainted 5.0.0+ #17 [ 384.655525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.665004] Call Trace: [ 384.667635] dump_stack+0x173/0x1d0 [ 384.671305] kmsan_report+0x131/0x2a0 [ 384.675176] __msan_warning+0x7a/0xf0 [ 384.679003] mpol_rebind_mm+0x249/0x370 [ 384.683016] cpuset_attach+0xc50/0x12c0 [ 384.687042] ? cpuset_cancel_attach+0x140/0x140 [ 384.691728] cgroup_migrate_execute+0xbbd/0x1b00 [ 384.696532] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 384.701942] cgroup_attach_task+0x642/0x10d0 [ 384.706369] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 384.711791] __cgroup1_procs_write+0x53b/0x670 [ 384.716417] cgroup1_procs_write+0x9b/0xb0 [ 384.720678] ? cgroup_pidlist_stop+0x1e0/0x1e0 [ 384.725380] cgroup_file_write+0x44a/0x8e0 [ 384.729658] ? cgroup_seqfile_stop+0x150/0x150 [ 384.734256] kernfs_fop_write+0x569/0x840 [ 384.738441] ? kernfs_fop_read+0x9a0/0x9a0 [ 384.742696] __vfs_write+0x1e2/0xc20 [ 384.746452] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 384.751831] ? __sb_start_write+0x10c/0x230 [ 384.756200] vfs_write+0x481/0x920 [ 384.759784] __se_sys_write+0x17a/0x370 [ 384.763793] __x64_sys_write+0x4a/0x70 [ 384.767703] do_syscall_64+0xbc/0xf0 [ 384.771459] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 384.776676] RIP: 0033:0x458209 [ 384.779879] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 384.798798] RSP: 002b:00007f42db515c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 384.806528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 384.813822] RDX: 0000000000000006 RSI: 0000000020000240 RDI: 0000000000000004 [ 384.821109] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 384.828482] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f42db5166d4 [ 384.835793] R13: 00000000004c761d R14: 00000000004dd210 R15: 00000000ffffffff [ 384.843178] [ 384.844809] Uninit was stored to memory at: [ 384.849157] kmsan_internal_chain_origin+0x134/0x230 [ 384.854275] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 384.859577] kmsan_memcpy_metadata+0xb/0x10 [ 384.863914] __msan_memcpy+0x58/0x70 [ 384.867666] __mpol_dup+0x146/0x470 [ 384.871397] kernel_mbind+0x254c/0x31a0 [ 384.875392] __se_sys_mbind+0x11c/0x130 [ 384.879377] __x64_sys_mbind+0x6e/0x90 [ 384.883275] do_syscall_64+0xbc/0xf0 [ 384.887005] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 384.892191] [ 384.893835] Uninit was created at: [ 384.897404] kmsan_internal_poison_shadow+0x92/0x150 [ 384.902608] kmsan_kmalloc+0xa6/0x130 [ 384.906425] kmem_cache_alloc+0x585/0xb60 [ 384.910588] kernel_mbind+0x8a7/0x31a0 [ 384.914483] __se_sys_mbind+0x11c/0x130 [ 384.918463] __x64_sys_mbind+0x6e/0x90 [ 384.922361] do_syscall_64+0xbc/0xf0 [ 384.926086] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 384.931276] ================================================================== [ 384.938642] Disabling lock debugging due to kernel taint [ 384.944103] Kernel panic - not syncing: panic_on_warn set ... [ 384.950010] CPU: 1 PID: 12562 Comm: syz-executor.2 Tainted: G B 5.0.0+ #17 [ 384.958328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.967691] Call Trace: [ 384.970307] dump_stack+0x173/0x1d0 [ 384.973963] panic+0x3d1/0xb01 [ 384.977214] kmsan_report+0x29a/0x2a0 [ 384.981042] __msan_warning+0x7a/0xf0 [ 384.984864] mpol_rebind_mm+0x249/0x370 [ 384.988871] cpuset_attach+0xc50/0x12c0 [ 384.992892] ? cpuset_cancel_attach+0x140/0x140 [ 384.997582] cgroup_migrate_execute+0xbbd/0x1b00 [ 385.002362] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.007759] cgroup_attach_task+0x642/0x10d0 [ 385.012192] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 385.017522] __cgroup1_procs_write+0x53b/0x670 [ 385.022157] cgroup1_procs_write+0x9b/0xb0 [ 385.026421] ? cgroup_pidlist_stop+0x1e0/0x1e0 [ 385.031019] cgroup_file_write+0x44a/0x8e0 [ 385.035301] ? cgroup_seqfile_stop+0x150/0x150 [ 385.039898] kernfs_fop_write+0x569/0x840 [ 385.044076] ? kernfs_fop_read+0x9a0/0x9a0 [ 385.048332] __vfs_write+0x1e2/0xc20 [ 385.052260] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 385.057638] ? __sb_start_write+0x10c/0x230 [ 385.061981] vfs_write+0x481/0x920 [ 385.065733] __se_sys_write+0x17a/0x370 [ 385.069744] __x64_sys_write+0x4a/0x70 [ 385.073648] do_syscall_64+0xbc/0xf0 [ 385.077652] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.082849] RIP: 0033:0x458209 [ 385.086049] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.104982] RSP: 002b:00007f42db515c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 385.112802] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 385.120085] RDX: 0000000000000006 RSI: 0000000020000240 RDI: 0000000000000004 [ 385.127376] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 385.134660] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f42db5166d4 [ 385.141944] R13: 00000000004c761d R14: 00000000004dd210 R15: 00000000ffffffff [ 385.150110] Kernel Offset: disabled [ 385.153972] Rebooting in 86400 seconds..